diff --git a/app-admin/drush/Manifest b/app-admin/drush/Manifest index a6c5d35265c8..d1fae6a23472 100644 --- a/app-admin/drush/Manifest +++ b/app-admin/drush/Manifest @@ -2,6 +2,7 @@ AUX update-bash-completion-script-for-2.1.patch 1332 SHA256 9bab3ce5bbe7611bc748 DIST drush-6.5.0.tar.gz 509643 SHA256 0e6bfb8a4bd75846dbca25f6d3e3130a706546f6a62edadce2eb00099750e2a7 SHA512 4afd348c025b9303386131687205af4219a77e6c822518b079a3f0475cbd7ed03647797d613300c7a281e2354f0d855435222fe1afe13447153cdbd6a4393add WHIRLPOOL 1f2a1a725e1c0f89cac90a1338e1541e587c7834560fd23d1a44341696be320e65cf93508d4841f02ca9b30ac62f3fed7de772e00f4eaeea64f287cf19682fcc DIST drush-6.7.0.tar.gz 511581 SHA256 f3ba2a6847f83b1b8a61207b1a514617612a75261e7b39ffc2606b6958f79e8c SHA512 203870190dd8987ad3da71f7625476c1f94bc75513447a740fd8c16268fb9705bcbc3b2bffc49a44045998e3fa49fd5ee9d4c0634a1fb39605ba8e10b7373fa5 WHIRLPOOL 87eb20be4b6bb8280dd1e91c422bdfc7a2181d6eabd37a212ce7b95ef863cd7c526531d98eca09d032f8e8cf3201d746dd615dfcb858dfadfaef41869dc22500 EBUILD drush-6.5.0.ebuild 1714 SHA256 6e32cb527a1d2678ee1faa0d1c3beb59320e333d7b41e193fe79298bdcd98c40 SHA512 7c56968ab2aa0dac06b105f37e131734077ca69714192ec7b6322c378a3d5fd4fa196e7ce1d2319835952f31b1e8534625f660077d0130c6306f76753b2f9443 WHIRLPOOL d66ab1b248a4a74bac5221d3d50bbaad2da38fdc63cf0352165cf113f337f926a0fdb2291e8d657c48b478267facbe01b4bdcb1d42eebefd08ade6e7fe7ec391 +EBUILD drush-6.7.0-r1.ebuild 1725 SHA256 8e04b1998b75f9586a72dc42838deef229311ccccd1e1c496a3ac01353e06d69 SHA512 8d2772c8465a128edfee757b83527a68cd011e69ef02d72817396823bf6c3e6f52e177a9112f926664cf76afa544a91f83450d510ff3f7aeafd3fa0f228d302e WHIRLPOOL 421a8652cfc36df13a1a44fcd3d774a66d17273bd78b6ce7537e0d4fe361f6f4a4505693f5431dc21a68d972ad32a26a66f9767238c50d1002ddf45066c60c6c EBUILD drush-6.7.0.ebuild 1715 SHA256 721e2cbfc348da50e1dcc9acbe47bf53bf05f1bf7d8a44d46b5f29a65f05dc39 SHA512 6fb4dfbbc9b00dba5848d5f14a77f2bcb3b55759f3d6244232b772bb5e9af2506532f8b0a418bec02075c4faca994f86fec16285ccfe0d9bc40c89fc99025d02 WHIRLPOOL dc66983459acae4f87d550da5863f2b6afc2364e200c302f94992342ff55e0ca7208fd8bcbeb22976d83457dbdfca6a5ef321fca4e96f5a2b122201d96a652ae MISC ChangeLog 3815 SHA256 3bbb7eb24eb6591527ed4a0f470ecf73b8d69a003ea6fe87575aff0dbde8a21e SHA512 834a41587144468e22127d08cc399673f2f774fea5688271882c0d9c93ff1b040e817e83a1126d9984bb9447d8d6855a6c243e85b785705c8c5ccea79561ffd9 WHIRLPOOL 5ff8653d006f6207c23f281c3bf1e74cb40117a2c2bc602e6f7f8bdad5b6f4ba2604a78b7c8551b47206e18325de3ea0baad7198fbba243b5c1eb0dc8254115a MISC ChangeLog-2015 2376 SHA256 1c59279d88781a3f927086c2c692aea5666e149a9604ad6eb89fd326f5f901fa SHA512 8f5948a9e05a96934c07df74a612d0740419e11143b732a2817c39119326fdb71bbf884726a0976ec665714c727ccc7b552dc55cede4ac90dc60b694760f69c8 WHIRLPOOL d81b2c1f8ae62a6fead1a361b9b9fb33a7cc24ff2205c721d12fcf11e912b0f4166f41728f107e195593529eb832a780bcf256a64b5531a59d57feb2387a1b50 diff --git a/app-admin/drush/drush-6.7.0-r1.ebuild b/app-admin/drush/drush-6.7.0-r1.ebuild new file mode 100644 index 000000000000..d1a8d7dccad4 --- /dev/null +++ b/app-admin/drush/drush-6.7.0-r1.ebuild @@ -0,0 +1,66 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit bash-completion-r1 + +DESCRIPTION="Command line shell and scripting interface for Drupal" +HOMEPAGE="https://github.com/drush-ops/drush" +SRC_URI="https://github.com/drush-ops/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +DEPEND="" +RDEPEND="dev-lang/php[cli,ctype,json,simplexml] + dev-php/PEAR-Console_Table" + +# Fixes the bash completion script, check the patch for Gentoo/upstream +# bug numbers. +PATCHES=( "${FILESDIR}/update-bash-completion-script-for-2.1.patch" ) + +src_prepare() { + default + + # dodoc compresses all of the documentation, so we fix the filenames + # in a few places. + # + # First, the README location in bootstrap.inc. + sed -i -e \ + "s!/share/doc/drush!/share/doc/${PF}!" \ + -e "s!README\.md!\0.bz2!g" \ + includes/bootstrap.inc || die + + # Next, the list of documentation in docs.drush.inc. Note that + # html files don't get compressed. + sed -i \ + -e "s!\.bashrc'!.bashrc.bz2'!" \ + -e "s!\.inc'!.inc.bz2'!" \ + -e "s!\.ini'!.ini.bz2'!" \ + -e "s!\.md'!.md.bz2'!" \ + -e "s!\.php'!.php.bz2'!" \ + -e "s!\.script'!.script.bz2'!" \ + -e "s!\.txt'!.txt.bz2'!" \ + commands/core/docs.drush.inc || die +} + +src_install() { + # Always install the examples; they're referenced within the source + # code and too difficult to exorcise. + dodoc -r README.md docs examples + + insinto /usr/share/drush + doins -r classes commands includes lib misc + doins drush_logo-black.png drush.info drush.php + + exeinto /usr/share/drush + doexe drush + dosym /usr/share/drush/drush /usr/bin/drush + + keepdir /etc/drush + newbashcomp drush.complete.sh drush +} diff --git a/app-misc/neofetch/Manifest b/app-misc/neofetch/Manifest index f846ffa3b4af..6962d6dac1d7 100644 --- a/app-misc/neofetch/Manifest +++ b/app-misc/neofetch/Manifest @@ -1,9 +1,9 @@ DIST neofetch-1.8.1.tar.gz 52867 SHA256 dfa1e97f3a91af00da45af1bf3f6a197f545063dba129bd4db839b0139e68e24 SHA512 c89a5c2b01c75fdce66e901d95f19da7e7865bc708426a577b3d11bd383eb7261d1493eb06aa4da59c141bd0d5629a6dbdf1dcf334ea57a86ceab565de627f29 WHIRLPOOL f6de8f24f602298582d61a7932344cb4f3d0ddd197d7c948273f12e911a593059aead4dd598d54331d65aa0d6764386f5e268775dc19c0817b2201c13687af37 DIST neofetch-1.9.1.tar.gz 55739 SHA256 d7e30215994968ca861836f9bab9259624688fd50620e7d5af5c8b31da8bd32b SHA512 e5b339549bd5eae726e66369bd9ebae7927117d7fb5af52bdfa54d5bff0793d72ed893ed631999dd492a2044fcc91ffe990ae8113b40fa3d724f5584417defc9 WHIRLPOOL 74f35ede4b3836d4b5485df0a80a1a9fef0d23de637558456dac69bdf7f4a1742f7f2e87e4c0faa99bec5959145ea5cc8e764cde320f1005ec1263c0c808eaac -DIST neofetch-2.0.tar.gz 57634 SHA256 27c208311d5aef8031987b689e3ba3f7663e5487273fa05698132a10a6ef4a48 SHA512 77eddfa6edd90976fe552d425bf130719715775082768b13cb55a203908b06858d8ba90098703a73b07fb13951a2ec1fb928492e1d74faa9866d3d36619afc0e WHIRLPOOL 8b286364f8d3a0ad0e5e60d2f64f78820cf4a1d3d816d9b4d3872595908e3599991d4f882796a9611e79583cd2b5d448bcbaa8029f66c52e005a9b6063cf88bb +DIST neofetch-2.0.2.tar.gz 57385 SHA256 25a174ed41720d7645240cce4ca24f6228097a0daae3afd42563bfcf01584bc9 SHA512 1c31df41cf1e08f40c1a8ff5721f503d9350facf13ae0df30e229ce772b198d22b52662db82908d8d501a396142ba5fea0e7f14e9c8c323bfcbe2080826e1477 WHIRLPOOL b0900b4cf672fb07a2b359a2a3ee8c6e0ae13d745bde0ea8aa435b0a886d86ee1a6b2ef7d9d41e8fec6947d02df47de234a3af250de783f1525db57888fac017 EBUILD neofetch-1.8.1.ebuild 538 SHA256 adb9e9ab54647fb9087908005c057db6bc7f10a0d7ec7ffb8b4c613e00ed5dd0 SHA512 cff52228ea2ed301b4c56cb988edea41c6ddc1ba1223e389329bdd28269d0f5fafadb715f854c4bec23dae15ab881dfec8c2851bff4d80c42bb70bb6f42b79a3 WHIRLPOOL e5b0649d456a878228835fdf37e228af4cad896c4e5e0c244fdd5dc7001e4752b0ca7656c42f03e35b8672b4264fa6a1762075bd01ee71afa0a05b8329cbbc1e EBUILD neofetch-1.9.1.ebuild 660 SHA256 44f176da4bfa78ec820a3b592e6f0aa06d83f0c4f45a0292c5e4a9adda72d2e1 SHA512 0c22deebd955c7a83348dd7a660d4d9dc1ee4716672201aa3229d639aa26aad13f8e2bc97818ffc0fe7faf0be950665e4bb7bfab791c1ea210b2f4caee853313 WHIRLPOOL 660bc3cef649ad6d99d2b4c6506fc8789098fdaf31b98ce410370a69f6c9cf03a730d2596ffc3d12772ca898c478a1a32bb1854b21ea31ffc715014c15435a60 -EBUILD neofetch-2.0.ebuild 820 SHA256 531d0a4ffe6b9e9a00f2e91b5f1ee877329aa9a49af4448563c1b710c474a8d0 SHA512 9dd69c9d46a6c2190a59d4904c0653f11439faa7381a639f7f5ae03fda0c62a6e394412b399de9efb0e7caddf846d23fc0132115011f52c2bde4d2bbc818995d WHIRLPOOL b02ba0e7094abcaf7f453459ca5b7247e94bccfb74ea5fb7107bbd01133c3a5c31046e75dcecd8e6a4981b22e9d5ee1114e9fdbbf42c6087dc14bc3060e5fecf +EBUILD neofetch-2.0.2.ebuild 820 SHA256 531d0a4ffe6b9e9a00f2e91b5f1ee877329aa9a49af4448563c1b710c474a8d0 SHA512 9dd69c9d46a6c2190a59d4904c0653f11439faa7381a639f7f5ae03fda0c62a6e394412b399de9efb0e7caddf846d23fc0132115011f52c2bde4d2bbc818995d WHIRLPOOL b02ba0e7094abcaf7f453459ca5b7247e94bccfb74ea5fb7107bbd01133c3a5c31046e75dcecd8e6a4981b22e9d5ee1114e9fdbbf42c6087dc14bc3060e5fecf EBUILD neofetch-9999.ebuild 494 SHA256 a57c4c0203df41562c0892efa422c92bead46fcc363857ba00cdeb88efd4320a SHA512 51ed0da4b37759b8f727a8869592e287555b18d6e3c25a721ccf0c1fff982d1e816de97752887e66d001064fc591b809a988aa513c9bef7c7f548d298d18bebd WHIRLPOOL a92ca8d78d6bdea62ae645a5bbd6c7d5146fbe6cbebdc3087a4e6dd5591566eb945fb5aadb5a8b3b609318c996875bcdcebdc8c0fc94012c5c3eb38232f2e034 MISC ChangeLog 1616 SHA256 a3fd071e6e78facf04d6d8619e095eb5ff8f42c31c25a05d9b8b6e89f64fb011 SHA512 ccdd6747a6b6232ff72c7564360b01531aafe87a50ac2fd736621860f9b5b1b14f6539f3e230c253c6fd03043c0fd57d82fc054da7911dca0eafce6ef40b95b8 WHIRLPOOL 8e4dfa418105e7e095d45195b49fb397001f9e3cf8cc01103d9d5795530cdfcea73e5b6181e37dea38824ed17d00c61ae088a20eeaa9a22cba695ab0a49cb774 MISC metadata.xml 816 SHA256 396e12295e896c615dabefcca469f574de184805a5f03dab8ca87d822acaa3cd SHA512 c25f8072a2d86b13b31df6e78f037212df3ed28a13a7c954f8d6f59cdf15eb08b5c347ee4ef4b362935f983361b07883aff05b7454a0e2d41f511404e1ca9702 WHIRLPOOL f282edc84a3732b3e1033abba2cb56484de0187f9c0bb7e7fa3d35db639c7f204dcd9788ce703a5b9b51900415c5a863aa33467c4b6b490c879dd5335cfc8c5a diff --git a/app-misc/neofetch/neofetch-2.0.ebuild b/app-misc/neofetch/neofetch-2.0.2.ebuild similarity index 100% rename from app-misc/neofetch/neofetch-2.0.ebuild rename to app-misc/neofetch/neofetch-2.0.2.ebuild diff --git a/dev-libs/libmateweather/Manifest b/dev-libs/libmateweather/Manifest index db688c2ffb7b..dedd0c6dbbdb 100644 --- a/dev-libs/libmateweather/Manifest +++ b/dev-libs/libmateweather/Manifest @@ -1,8 +1,10 @@ AUX libmateweather-1.6.1-fix-mkdirp.patch 294 SHA256 9cf886494abbf8b7ff0ece10243ee98c2447a7fd691b2c39f6dd6fcfc4e6dd44 SHA512 edaa4c755d15701bc24b42824693f3c4df76c2963a018f40e8fdbd4410e1961f914bc0fce52735e2d68b03439ba4180c1167c025a865109e3412451000fb7da6 WHIRLPOOL 28494ca94edfb3770c8fb585c5c0e9fbbbd0a7c48d67641f6a748ae1483ced01f4c34a160c81eee31d5f973f671f5ef79daafc8845ca2c3d1b0bf1dd49c5a6d1 DIST libmateweather-1.12.2.tar.xz 3394620 SHA256 9e94acc29b86db0eeb4ba1c0b0d64476a537a8deb31830b98bbeae74e6f2e944 SHA512 057037c6983ba6d21ae8c9af67d5b1bde1f7da81dbc5ef89e5eabc1b844178d2d121d29d90484baa001d22cb24e8dc832bcb1ad2702460d22f48db430fa20fd9 WHIRLPOOL 1c168a94980a42ee8e4f533138a4bdaa7ee2a07d08b5b8ae172402540d7029b893450b5c12732604698cfcd5f536258f7bcab21e99044ce09260bacb5efd8ea6 DIST libmateweather-1.14.3.tar.xz 3345244 SHA256 21507911543bccdaec57541b030de0d5522ef9640b1ac24044223bb43d026266 SHA512 51e1a29b5faca6d433f6a84fc3e08bf39e87ac48d77ff90085cd7d394b3f31388f7b6b3382e4b75dbdf3b2d07f16e9f9f92bff713d3a038270314313f614af36 WHIRLPOOL d87ce7627e1b0427ad8b2ae0fd997e77ce8caead61f5f930f5b925d0366c7efa27d48ff881dfb670f27de46de6379583fa7ea548ed159b34d541a92cde95e889 +DIST libmateweather-1.16.1.tar.xz 3346620 SHA256 a3569ea5a51ec75eb29aadfba253faf04fbd3815d0a7882ddf6bd6c9c2422b70 SHA512 7cc49cc3fc16a3f06cd50db49f868d8f31a2acc95cf0c6912724248a1b35700ae0600363cd891d5bdf9961d3ae373841a0df412382933084f5e5224ff21aa386 WHIRLPOOL 5269293f740a1c8ef9d30351278514c52569e437ba1d231480b77cf42ae64ec738c22e9336275f5a8908ed86479690d53d6001b420832180b3cc634bfb37b803 EBUILD libmateweather-1.12.2.ebuild 1376 SHA256 5c4e72dbf13db4896edc31d2640aa011b04a14353757291ef8ca607de48021e4 SHA512 b824027836e92fe7ebfd34f6482a4a64d7b231dcc3ad6a0714535d1311a9744deac32ff8a4f0d4f556723d4c29fddd6ec5ac11101f58d4bfa52d25cdb1f8c502 WHIRLPOOL c590c87aa62f03aec844c41f4ccbc89f6dc520d89b8bb0042bbd50e3a4e72049d16df082561076e5400e25c22ce1eee419b2d8da6edca1d1cacf1a4770a780eb EBUILD libmateweather-1.14.3.ebuild 1418 SHA256 b5a51a1d8bcdc69770566d511764c66d69c76a31d5446925974ef3b0d7e22c4f SHA512 9e7b69eca58c3472d08fb93d7b90338dd591082e73d90ada42920b241993c6700ed407aad380c49c776aba91925dbe825545f082a015c3087ee091cda75b08ea WHIRLPOOL b7114d9890e70ff6b8e3632c3e56767b3c8516fe0cb5c0fc9d57a76f57d77004bbe6cce4f1ff3eadb709cea3a71cfc49f1e8681012d7c3298d368aa3b65aa423 +EBUILD libmateweather-1.16.1.ebuild 1418 SHA256 b5a51a1d8bcdc69770566d511764c66d69c76a31d5446925974ef3b0d7e22c4f SHA512 9e7b69eca58c3472d08fb93d7b90338dd591082e73d90ada42920b241993c6700ed407aad380c49c776aba91925dbe825545f082a015c3087ee091cda75b08ea WHIRLPOOL b7114d9890e70ff6b8e3632c3e56767b3c8516fe0cb5c0fc9d57a76f57d77004bbe6cce4f1ff3eadb709cea3a71cfc49f1e8681012d7c3298d368aa3b65aa423 MISC ChangeLog 5073 SHA256 e5e30ff3d5616a3c34aafbe7b5b7dfbdb45716ab5e02b19d29d96a168d19ff33 SHA512 9e7fbab59d2b3d282e8c5abc3009cc9a66c0f2b2f78505d9e9bfe532b12a1dceb9b0812305bceab444539250ce622b9b53c6316caecd355c5f87d2abe5648b7f WHIRLPOOL 93e57c0cf21cf57e1e75bfdb1bb6636c9021e5cc512e4178065c5f612e2db929a148a9e7c1a8c4fd466ae7e674f52387c271afa5bc4d09400b9c973ffc5f1dc3 MISC ChangeLog-2015 2156 SHA256 6f681a692c070ac948946f3298b32ea0c5c8502ad26dee8938852574d347d000 SHA512 db6f2a66dcc3982451f5b70de8933c0890b6e6fc0f4c02f255392741df7ddddcb9ab88e1dec54b8d5e44156cfd2a5fd435b921e6258f03421dcdf737efff68f7 WHIRLPOOL 97b5910f906281a03c8b615fc8ff5521da7890ecfdeb15df31b222ffb1eaaee29568b1f02e14f01400a30a5a19f5309f7a5bab14d3c7f27c5f39dc27f172f0b1 MISC metadata.xml 419 SHA256 a1d40540663ff95de64715c58359876e641e9c97166362e8c811c399dbbf3843 SHA512 72aa11bd406832fed28f2a95e1ed19af5c483ce4238ac76a3d3364bfded1a6d823ca62e2c9e794b37a9d58d9270f92aa03f392b5307611b6b17cb148e826f5fe WHIRLPOOL 1bb277efb0cc173fd997e86ba17fc395ff91395660523b4a87dacb2172a5dab22efeae52dffef5d2030fabb68aacafad290652fca4fd05c0700927ea816fdcd3 diff --git a/dev-libs/libmateweather/libmateweather-1.16.1.ebuild b/dev-libs/libmateweather/libmateweather-1.16.1.ebuild new file mode 100644 index 000000000000..19ba7a2875e0 --- /dev/null +++ b/dev-libs/libmateweather/libmateweather-1.16.1.ebuild @@ -0,0 +1,70 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +MATE_LA_PUNT="yes" +PYTHON_COMPAT=( python2_7 ) + +inherit python-r1 mate + +if [[ ${PV} != 9999 ]]; then + KEYWORDS="~amd64 ~arm ~x86" +fi + +DESCRIPTION="MATE library to access weather information from online services" +LICENSE="GPL-2" +SLOT="0" + +IUSE="debug gtk3 python" + +REQUIRED_USE=" + gtk3? ( !python ) + python? ( ${PYTHON_REQUIRED_USE} ) + " + +COMMON_DEPEND=">=dev-libs/glib-2.36:2[${PYTHON_USEDEP}] + >=dev-libs/libxml2-2.6:2 + >=net-libs/libsoup-2.34:2.4 + >=sys-libs/timezone-data-2010k:0 + x11-libs/gdk-pixbuf:2 + virtual/libintl:0 + !gtk3? ( >=x11-libs/gtk+-2.24:2 ) + gtk3? ( >=x11-libs/gtk+-3.0:3 ) + python? ( + ${PYTHON_DEPS} + >=dev-python/pygobject-2:2[${PYTHON_USEDEP}] + >=dev-python/pygtk-2:2[${PYTHON_USEDEP}] + )" + +RDEPEND="${COMMON_DEPEND}" + +DEPEND="${COMMON_DEPEND} + dev-util/gtk-doc + dev-util/gtk-doc-am + >=dev-util/intltool-0.50.1:* + sys-devel/gettext:* + >=sys-devel/libtool-2.2.6:2 + virtual/pkgconfig:*" + +src_prepare() { + mate_src_prepare + use python && python_copy_sources +} + +src_configure() { + mate_py_cond_func_wrap mate_src_configure \ + --enable-locations-compression \ + --disable-all-translations-in-one-xml \ + --with-gtk=$(usex gtk3 3.0 2.0) \ + $(use_enable python) +} + +src_compile() { + mate_py_cond_func_wrap default +} + +src_install() { + mate_py_cond_func_wrap mate_src_install +} diff --git a/dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.700.0.ebuild b/dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.700.0.ebuild new file mode 100644 index 000000000000..58222bde52e7 --- /dev/null +++ b/dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.700.0.ebuild @@ -0,0 +1,36 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DIST_AUTHOR=DROLSKY +DIST_VERSION=1.70 +inherit perl-module + +DESCRIPTION="Parse and Format DateTimes using Strptime" + +LICENSE="Artistic-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~x86-fbsd ~x64-macos ~x86-solaris" +IUSE="test" + +RDEPEND=" + virtual/perl-Carp + >=dev-perl/DateTime-1 + >=dev-perl/DateTime-Locale-0.450.0 + >=dev-perl/DateTime-TimeZone-0.790.0 + virtual/perl-Exporter + >=dev-perl/Package-DeprecationManager-0.150.0 + >=dev-perl/Params-Validate-1.200.0 + dev-perl/Try-Tiny +" +DEPEND="${RDEPEND} + virtual/perl-ExtUtils-MakeMaker + test? ( + virtual/perl-File-Spec + >=virtual/perl-Test-Simple-0.960.0 + dev-perl/Test-Fatal + dev-perl/Test-Warnings + ) +" diff --git a/dev-perl/DateTime-Format-Strptime/Manifest b/dev-perl/DateTime-Format-Strptime/Manifest index 4ba846b22759..2ce76ddb3f9c 100644 --- a/dev-perl/DateTime-Format-Strptime/Manifest +++ b/dev-perl/DateTime-Format-Strptime/Manifest @@ -1,9 +1,11 @@ DIST DateTime-Format-Strptime-1.56.tar.gz 36863 SHA256 2ff69d0f5a0359aab04e7276db5bee3be10040da24fbf09de1d904e7ead78b28 SHA512 cdc14515c3a5f46c93572a6a7e3b5824d668609de778c908c271950600be1c9f8a48e15265478d3fed85062b8fbca9215f0f405880225a957a45aed9a7c92e08 WHIRLPOOL 0aa4286c172a638b04da6b1b2771332bedf94c367d6c569b94411b39fd68516a70dad23bd4f426a4ff7a32201376f13c0c52d8be959f0a42193555f9e2008753 DIST DateTime-Format-Strptime-1.62.tar.gz 42268 SHA256 a03478bb832e20854f61a9aea05caf31c2c936cab759eb0b1f854ded4f0c8ae7 SHA512 beefc1aca04c21943b709d1b766b76e01209ba98173f930ea03fb6fffbda045eeacb7e52d0b8e4a4bc2f9d1b34b9d86006ceec0736a12d1487b51ca1e5c51e90 WHIRLPOOL 0366531e0d19b77988569db621c7259e479944dc7b0569edfbb9ba868bf24e60ab8ac2ea60c891f9eff6d61a0a3fa37a30269e79348d6674bfe879178479feef DIST DateTime-Format-Strptime-1.68.tar.gz 103125 SHA256 d0f97e282b4de61390b5c3a498d3b9ee553f728c169c0845c6de02102d823929 SHA512 a1ed7236b7d48615bf8664286c1764b3e9a881f38e87e9dea493f957896ad786f46f99c0f4e5f54063e60f59c936fd2f61da638ac0512a09d38a87b6ffee8e9c WHIRLPOOL a0d74932d1c253e2443df8b2fc6e3505f3f44b43fe89ad011e2e2a6232c3efdf7b888f9648da350dca126faabe245fc1691200bb1a13272e1f7b55f1cfab2c26 +DIST DateTime-Format-Strptime-1.70.tar.gz 105460 SHA256 ceead46b714c6baea3250b987078771f1ffbe217b501d6fc91ff3c5f2afbbc67 SHA512 a4f01f0032beb94d2bf359c2aab4050c2b321a6da236deec1ce198e88b657fb70b7328304f51fb12a9edf61035cb581c8a9a85c62a0ce8ff94c1ec5d22510d09 WHIRLPOOL 11094a65a2b63aa1f4e06ac5e83cf3a66ce3baefbc564472c3162c82ec20a606b96c00c8a21cb68cfed733c9bb615d7323e92ceb4f999e3f4680e7e405e4b500 EBUILD DateTime-Format-Strptime-1.560.0.ebuild 739 SHA256 7ca182daffe8bc85dcb461bfdc4b45d256f247e80feb09b61243005df62a3914 SHA512 2f3be1ce8789ff25cab3dbbdb5f07c1596db6568501401a56c9a7949b2c09342372a7a62972ab5e0f848d6f1ec4f5da809140985d5c334500b3006739a22abdd WHIRLPOOL 33094a1ad2a3510535610f7e1317f2279e8d1ce8b90e7239185aded190b792c788a7d018c7d92af34689769e330a040d9669e2302dea456d0b6379096f532237 EBUILD DateTime-Format-Strptime-1.620.0.ebuild 819 SHA256 860fb7bf24c91975d74b331d4b1e41e87f2ad540598ebe36f4475b60ea2435c9 SHA512 d6bd5ecdb362ed5a2004077e9428865049e53f75e33c19a855711e4053bdc0684c4797b9bc4fbab0f5a621a497d4fe611420c9f7796cbe1e55de52d5a0412388 WHIRLPOOL f6f7be1d01fd45a9afc4fa831e38f86c92bc5723b6e959a0799ad8ac81bb0876b1909813502eb4841987f3157239abd67b6570f2622580fa9fa20e3dd610d95f EBUILD DateTime-Format-Strptime-1.680.0.ebuild 819 SHA256 9784249b198f045ea4778b0e7c04dbc63c4b2acbd47e8235cd7bc0db471e71f0 SHA512 47798ca67bfb367b7e18302d6a09b124db4dcaa23bbdd9e3d1fcebc34c3bd4d7421a2e5ddd5aba9e14a3623d7042b482d02683e52db3201543211465f49387b5 WHIRLPOOL df70d5f8ef595fcf59ca5193efd7349bb973843ab92391951902e2f3514ff67533d4e9a158672992a1424a049616d74c5b7cbaea92204e33f2db09c696dc81f4 +EBUILD DateTime-Format-Strptime-1.700.0.ebuild 819 SHA256 53981fa3475eb5015854d01f3496d6edd34a4e7d377977de17bad3b181695bda SHA512 f1851e07517011e22ebb85477b4ff94814bc1128f2891c187d2dc6fd792c6653c78382eb0a159055bc98a37608f79feb92da70cc856808897bdb6c39e3998f85 WHIRLPOOL 830887325649a4772790f6db543e216ea1d01d6a420799d9b7bb2df16cd6dda5b5b7b62987ffa814bdce759a5a3211ba8d549374a56029a00f2c87a5dda69723 MISC ChangeLog 4020 SHA256 6bcd40fa7399d8689f8cc6170fb23eba240e07bc951c71e75fa05dbf1a68f5f0 SHA512 d6e5f875b6d841becdaf2b5322f879aaf50f7a5696ceef109b503486e6877986da8b7cbcd695c5f93a4f424a49352dee61a195543cf0a5ce4ff923e9aa334529 WHIRLPOOL 5928d3b257e4a9d7b18c55af83a36987f4d46db2285dd077c387419db76edf11cee64f651c1513053e92342a1722a4206dfe1e281fa5a3e3c59506d4686d4994 MISC ChangeLog-2015 5769 SHA256 fcac874f394ca18c7d8ba8e31bd4a6a18439e9e44cd3640c0b87d5763bf4310e SHA512 8a45c69ca300a4cabd9508338c7298627d4fdf7ad68389ba95ecf589334ea46ecc364b547c51c871063cdba945c1d9e8cd52d68dd4b3ed0221e058c4f218ebf2 WHIRLPOOL f05de9d9dc69bdb29f1e251b3a97fd0c523acc2fd8f508e026437b41727bd2c1be37f1bea9ec26ac1c038f84823f9fa28129a3c96778f3394ace05344b6758f3 MISC metadata.xml 421 SHA256 14102977005f3322f762c6e205b67df070e075a6cb751885c62e5797f35b43d8 SHA512 ae4573fcc9b90232ba21d6218e8cf70d067fb6a436096f78969433e810664b4f8253a010052021b210297abcb6ab4de8b3f58706d9603c740466562109b280ad WHIRLPOOL 6ee286ee85df5062307bc42a393fc35fb25ad0811e8b833e42d8dc83d217bbc5c65a4c67a9003ec0767f31d22a9b208efd309f4d6a2df1e3bf3d7a6a0c827795 diff --git a/dev-perl/File-BaseDir/File-BaseDir-0.70.0.ebuild b/dev-perl/File-BaseDir/File-BaseDir-0.70.0.ebuild new file mode 100644 index 000000000000..ca5e5ddcb6e7 --- /dev/null +++ b/dev-perl/File-BaseDir/File-BaseDir-0.70.0.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DIST_AUTHOR=KIMRYAN +DIST_VERSION=0.07 +inherit perl-module + +DESCRIPTION="Use the Freedesktop.org base directory specification" + +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris" +IUSE="test" + +RDEPEND=" + virtual/perl-Carp + virtual/perl-Exporter + virtual/perl-File-Spec + dev-perl/IPC-System-Simple +" +DEPEND="${RDEPEND} + dev-perl/Module-Build + test? ( + dev-perl/File-Which + virtual/perl-File-Temp + virtual/perl-Test-Simple + ) +" +src_test() { + perl_rm_files t/05_pod_cover.t t/04_pod_ok.t + perl-module_src_test +} diff --git a/dev-perl/File-BaseDir/Manifest b/dev-perl/File-BaseDir/Manifest index 29176d93acb1..eaee8102aed3 100644 --- a/dev-perl/File-BaseDir/Manifest +++ b/dev-perl/File-BaseDir/Manifest @@ -1,5 +1,7 @@ DIST File-BaseDir-0.03.tar.gz 6065 SHA256 0029cba7a3b5d8aa5f7d03cb1b7ba2bcf2829382f7f26aa3bee06fce8611a886 SHA512 ed4dc0e293a830bf21eee02a68867c4350ce3b62d19543ed4b1528afe71af6fd57ecc974d48ecab155ed8110de7cac204b7494ac46e565738029ba4ef3eae068 WHIRLPOOL 83e39c874b7fa80f0829ef1eef281f3b1aa4f37ef0bc85e7acd90fa87b79a397102ceee545aebdf3bdf9d7bf1ab67f753b34c455c10b2a8791b7f5e972f31562 +DIST File-BaseDir-0.07.tar.gz 9888 SHA256 120a57ef78535e13e1465717b4056aff4ce69af1e31c67c65d1177a52169082b SHA512 782ed883f37aeb28c4c71a10108865b2cc152c2a7a6015f84cf775be452493a3f599182d213a934e48bd64ffc74369bea61ad89f26f8b7b0c2f94504f107b35d WHIRLPOOL 7186706b743021eae6364a1cf6e25c8dbd029f7db12f6fa11161c15e894434e45b2b5178780669a57b16032d898b6d3a98e6185ddb4a9194102b092d593c5c10 EBUILD File-BaseDir-0.30.0-r1.ebuild 619 SHA256 27cf1d694632252276444eecd51971e69f27993a44d3cb59d556159e2839d360 SHA512 ebe549420fb21ef8b4b66c5189495fb944fcc5f94c6410b4cd3f5461d654fdae115982a652bd0d8d4334fb857e110fc1232fa717d47e4d7495cad28518e43489 WHIRLPOOL 1cfd063924d1cbb6e72c356a199dcfdf06d2b1c1404ac78a39bbc302bfe44b30da5dc0f8e6ee9af19e76fac521048d29084c761aa9a40bd48c2a87717d52ee7e +EBUILD File-BaseDir-0.70.0.ebuild 664 SHA256 ea9731585487c0db4fba61e84d3984cf6865cd08777232d00aed7d106d442eda SHA512 5e9e051c607ed716330e2dc1d034c8f3e7840feba37c843923c6df5fcb8758ae275d99a7c5eb9c2b1387c8563e06b6f885009c61683aaaaeb1d88a3be441c4af WHIRLPOOL e64a34af1b3072f73cc5a1b20f70ac73cda87c8c5586bd01691ae93ea9ab847f1958535b88d4fcefc596b463c5f91f6d26eefeeaefa7095053ed4b135d514bf2 MISC ChangeLog 2883 SHA256 08359972fe5ba888b2628fba256ae6cd7553e30ef2f86e92f37c7e0cf044e85d SHA512 b4041ccd7208d62b1f8bbe41c778d0b19ccc11fecd946a53dbfe03b312693921ef90d7fa83fe72c21305f69e3cd16ead02d9b9715d9b5cb2d8be742d572a0602 WHIRLPOOL e93102b96f1922c8dfb5ca0ae75ce2afc056ed9d2f54657b2eac1fd3a3232c5b9061ceaf3828bd8121110d166fcd4827e5e5ae474ab788930f213fc1070084af MISC ChangeLog-2015 5069 SHA256 2038d5e80bc30b56a9ddfaaced10d8d21405446bdb143294866ca0dd5039ba80 SHA512 e0eca9f9242892ce81c5fd62ccf3254278cdc8636b9503209167dbac40a03d2b3f48e028f27a0b2d8334708915c7d1cf1a5ea81efac3f7cde54c6d03f5a156e8 WHIRLPOOL 57b141db71c2e2247b2d26fb8607a657bf7568ae3019748bbd46525d55d7014b84ae44a67d9a97ec20bd8ac1b976779c9718a9c65b7d828a8ace0b097750035c -MISC metadata.xml 396 SHA256 7d10cbd28e6b473d18e53a535a06219140a3b8cf2ea47437b289e1a76bd6298a SHA512 c0ce04addd48f6127d53605056ed2cd86cf654e2cda8a8afa750c5724e5c47fc12ba2ec58147a4821895da6a89aee44ad945d73e04f683bf37c09570f091d04b WHIRLPOOL 3d9b6dc06279736d2a2df3cd77b14ce247c561758f1518deb10702ccd24cf64af27567d03dc00ebc1cc4bb55d4d7fe54140f95d1cecb7ce5af52dbc910551efa +MISC metadata.xml 519 SHA256 11f23f8cc28ddcbd1c421db13b8a498759e4e8edfe3be05b32122a7fcfbc538b SHA512 1d6892e71323a869a4f1ed70c1c32c0877a3dedfc13c2d019e833c0a2b230dc434a99821852dd52a60e35dd44e5254e51e7f6930fb8478356b495fca77905fc9 WHIRLPOOL e0188b0dda5a46d523bb483465f0f0d73da6e80497f540c108b8f05d1d6c26cedca3f7b007d4dd94f7b474b73d6793f674946efba47dcdf4625f4e91d5ec2fbd diff --git a/dev-perl/File-BaseDir/metadata.xml b/dev-perl/File-BaseDir/metadata.xml index 6b1fc8d6ccf1..9c0e4e249e55 100644 --- a/dev-perl/File-BaseDir/metadata.xml +++ b/dev-perl/File-BaseDir/metadata.xml @@ -8,5 +8,7 @@ File-BaseDir File::BaseDir + File::IconTheme + File::UserDirs diff --git a/dev-perl/Net-IDN-Encode/Manifest b/dev-perl/Net-IDN-Encode/Manifest index 12c4e601721a..5186c94afe73 100644 --- a/dev-perl/Net-IDN-Encode/Manifest +++ b/dev-perl/Net-IDN-Encode/Manifest @@ -1,9 +1,11 @@ DIST Net-IDN-Encode-2.300.tar.gz 433068 SHA256 46b18a0a933af6709079eb5090cab2f4b382b07000672708bce0aec9135e56fc SHA512 a9079e510afa83f5c57c07817a6772e85993d1deeb11a3a77faf6c6cef8c1883fd0b15bdee54009384d49a0c5eec80366a77bfda80ae03ee65155f0ff6635997 WHIRLPOOL 5d737f110e7dc17e8b822fbc0152ab8123b4366f50491f227dd9579bb1e55e423f0b75f94bf53bde0d8853bbee315c40a13976a43b2bbd0f1f9f86b02e3d078e DIST Net-IDN-Encode-2.301.tar.gz 433213 SHA256 681dc68318d237d6722eb035e40578744accd2c2e3b5a700735feb89fce27ae4 SHA512 7f0e2ffa7493c2ee28aa911240f23dd9a55633bd56c7655a7d00cdcf7ca7c747fc144bf6f06e6a76ceeee2a0fed20f85993765a25bee1999bd0ed0fd8b02ec90 WHIRLPOOL b611a029d06b5d5bea3065b0795e387921c8856342d5febfd8a9ef48629d18ffd0a2867f036792d945adf1af7cb92f67827406490c86fc6f03dccfe3cddccdbf DIST Net-IDN-Encode-2.302.tar.gz 433145 SHA256 f88e0036f2f4e3998bbf9a99f16b641c4f1782b528fbc6edcc067f25f17c9c31 SHA512 e213025fea99e8084bb856eeee30f188231be4a460742686571fbef522f8b0fdd5deea7c89ab12aa77bd2fb3117281e3ef1172c2285a63700f86f9683751793f WHIRLPOOL d26d26d311436510a86a9e6b20da26351561f43953b024a9083b9b2689744e5f08e6feaba936d277c32ef20303da9d9d862974ad1e8be0680dd1b2b83121e1d8 +DIST Net-IDN-Encode-2.303.tar.gz 432454 SHA256 cbabac0f731e7c79312675b0b87b6e4f80c1b0cd2e27e3b30b7f056bcf0c47d4 SHA512 3053792fdba9dfa5239b20f21f8b9922d438a5e247cc3066d5097df588ec3fe2800b013c72dcebaff847468fefeb709fc2f2dbb8c2e984a384a2d66aa318d379 WHIRLPOOL 5e536b5f627e622ed974a1d9c42be6dd237e67247b1e250d7b977dd93b86eb3fa52d4476b9dcae5ef59f9431672599ab302c938b69a6a9eaf3d783f88803273c EBUILD Net-IDN-Encode-2.300.0.ebuild 545 SHA256 febc2ba3f049e5d931d62ad48638b68732eac95c8dfe24a5aa243fc7f733aa4c SHA512 b5d4e7d631276f6ac20f6e2248eb8d9892ec591a1caf0d8fe5f08b99e85becab22e0e14380dc016f219a287c3375618e1ef5f85605e42ba3a14e3a6a406e4b69 WHIRLPOOL d00fb936ae2242916313e5d522ffb7a214ba7a3ce20b5e345161c91fa9272222651eba4ac7335fa9b4119d9484b88d2fc0a9d30eb7981ef557420ace28843ad5 EBUILD Net-IDN-Encode-2.301.0.ebuild 597 SHA256 f3d39ad151502c8269de2d01ea65cd5d97492180d26740de14dabc46f6d65f58 SHA512 300ff51c3d3426d08c0a9c4e3b26c139aa301f49ae41ab001d8758651b1ccc83d094168d2070f385ec0f4c9f59279e91183498bf161bef1c78d52741581f3a06 WHIRLPOOL 3b7797c9b7bf95a3849714ff27e1f2dfc6ed3ae83b067059fefabc187c02891c6e6ebbb593f92a12a480b61bddd50b5ff6c01af083fd63759af558837bc69b0b EBUILD Net-IDN-Encode-2.302.0.ebuild 597 SHA256 0551480943166c14fd71a1f4c5b2972e6b218f3d65e3eaef1a917cb3d27fb66b SHA512 aceacc9d8fc6108b08af01edc3568dfcb8423a9622b0d3470a5b0eac1171ec42e0f48a4c64e0287acec92fdd2ba01427ff4c385dc8008eb14b54dbf0721b0a92 WHIRLPOOL fba9bd887129c5556a9a41f350cdb9369fe2591147f2591b3dd437a3a2fe7dc80543f93f4765cfd212a24ad985a271bb46bbe3d484e284be3c0259a0ba89228d +EBUILD Net-IDN-Encode-2.303.0.ebuild 597 SHA256 1bb4eb35113fe42cf43dfd6a8d95a15fc698ed1d2934deebb9467695deac5ec0 SHA512 5aad2cf0ba4de9c2ea810469c6375111849ba5c94f5b1c522ef1176ba51f9a9d4d07f46a3ad271fe680d811a459556df5c9a6da0237c99bcdb6111d0b7dbb115 WHIRLPOOL b999bfeedc1f3adeba2ffc83551868b65f1fca94bed5982e0bbca53f2c6121ee21566a7a62753efdbf66d2b985acd0673a9ab79dc8bf5fb52190f7df16e29797 MISC ChangeLog 3581 SHA256 199deae015cc8b736025e74e3d49aa7e8eef79136d34a5489bbad11e99d5204d SHA512 63d9ad2374348c4098a7dece419a32d21720f148a12a342f5bcee939515fa380e4bf77a101fbaef4ec85b3bbf45bfb90012d97609c9948de55e38832db6bace5 WHIRLPOOL 9f100b42e28ef3919615c496c1df595958093863f089765aba3d0777c65ab58b8a9e0b17975b43ce1fe5bcbe4cc73b06bf616f274a81a3d6529e5c66eec82264 MISC ChangeLog-2015 693 SHA256 f1a5a3b46871e0b931bcaadffab66ea4c77a91add4c1b72aa15fd24ba5609f05 SHA512 997dca4cc0096f0b38aa50910f0c52bdf4ee287c0a03e96367080acc4e01106dc990c2f3cfbbb0adf6c0307041c965e624fa30350149ddcc233add76cdb1634f WHIRLPOOL 22638be71591e414589c8b9eed4c0369160d135c29ffee5c7d459ed0a4da81d771ba1a75df5c77d2fa19aa2a0ae49d62fc8e08ccc910ef84eec1c166a7535178 MISC metadata.xml 597 SHA256 fe0898d9ea21a11e08329db276df31ce9bf665ed6432b69621fb11ab87177e25 SHA512 d709bc4a5f6c71d2840c8e4c5d765f8d54e6ee1ad635612d1a0074ca8132afb618391f856a709423ccc47ee31608311feb48674dbe7c76a4ea01ceaf4dd15f65 WHIRLPOOL 7484568fcd25516f3179d4242c4905262ead4b5ddb7fa4bf8611d112dc2efdbc61fe6eeb3655160f23a4f08a761076b08e8d8256932c1c92433a0e9a3307362f diff --git a/dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.303.0.ebuild b/dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.303.0.ebuild new file mode 100644 index 000000000000..0792327fa722 --- /dev/null +++ b/dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.303.0.ebuild @@ -0,0 +1,33 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DIST_AUTHOR=CFAERBER +DIST_VERSION=2.303 +DIST_EXAMPLES=("eg/*") +inherit perl-module + +DESCRIPTION="Internationalizing Domain Names in Applications (IDNA)" + +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="test" + +RDEPEND=" + virtual/perl-Unicode-Normalize +" +DEPEND="${RDEPEND} + virtual/perl-ExtUtils-CBuilder + >=dev-perl/Module-Build-0.420.0 + test? ( + virtual/perl-Test-Simple + dev-perl/Test-NoWarnings + ) +" + +src_test() { + perl_rm_files t/10pod.t t/11pod_cover.t + perl-module_src_test +} diff --git a/dev-python/meld3/Manifest b/dev-python/meld3/Manifest index a563038f82a6..ce60bf3b49a7 100644 --- a/dev-python/meld3/Manifest +++ b/dev-python/meld3/Manifest @@ -1,7 +1,7 @@ DIST meld3-1.0.0.tar.gz 36232 SHA256 57b41eebbb5a82d4a928608962616442e239ec6d611fe6f46343e765e36f0b2b SHA512 17d90620b34ddecebcf1d08698149a598f1ac74f3a9c8c5fadcc2ea70d3d94c19ac3d662904f29a5093b3326131a2875940f3fa63a05f288de8e703cfee6e243 WHIRLPOOL f2b23c652757df094d3dc1e5b75b2f1e398c569201559e89cee098d1021b45227326667e510a442e2016d3c3651ce5c78e7e075720f58342f34df0bec6182565 DIST meld3-1.0.2.tar.gz 36478 SHA256 f7b754a0fde7a4429b2ebe49409db240b5699385a572501bb0d5627d299f9558 SHA512 54fe6def7169fb4e3469cad8be58e56984026f27b3b8b2bfd6d53e2296e0c2a5bfb3e67d032ef75edd93306f4115a091930a7aae3573acecd3fed4acd6eeb544 WHIRLPOOL b4191073e3419dc845ec0f618553c1d7871ad67ec9b49578b5c37bc6d3fe28513375c19509f75be16698cedbc224ecbb9516f10a68da43fad2f82741a67b55fd EBUILD meld3-1.0.0.ebuild 639 SHA256 234a1e8d1ff3aa778579a115750d912b0c7c01d4e5166a5ff7a29a3d0525fa66 SHA512 39c5062468515cf1ba6fa87cd52d6d92475f05cbc24a9f572a13483707b91efa9126066a89021c5c428e8f8717a20bea584c44bb1e4d4218f58ca66398bdc016 WHIRLPOOL c72abd4626592dc448a2b5c308a51791545f2c1349aaf4461ad2cc31bb1f57a18233f63810f2501199f740f97ff2cac8a995a0e93af4dab7771fdfef3346755a -EBUILD meld3-1.0.2.ebuild 641 SHA256 018038f2ed04e543f0fe7eb694766bd30adde6d1752cbae5e7a0c91198175866 SHA512 8cacf229c15ac08d832f9add76674e98361f2140c12bb0c10e1b7337cb691075c4f6ee06554d8249879629e95f23bce3058f8158b0d5dc8d812fa89aa3dfccd6 WHIRLPOOL 9cab6f22ecb5984a88761423cc560ced29633807f836ca3e71b6bad5a8ff9652589b7e77a8f045e9759d4dbd0d565f863077306b5a7cc05176aaea49eb519e0e +EBUILD meld3-1.0.2-r1.ebuild 510 SHA256 cc221ae36aad38ef34df8403bcf9228bf0aadf0cc5b854307e0a0ead069cb817 SHA512 af4f3c98d24e827d5272957b49ab3c6b034df73eab93e4cb8e3f340492f8846dc27b352ffdfb103171b83899ba03f9e8ac5766cef96c160a0cb8d513bff3b918 WHIRLPOOL debba4d66148735655857399c91c856a9bc67aec5ff304ce83f1385cba961dbaf154c7cd67187c116cb6a04d4def4368b5c48a7878bacacca245f2930514179e MISC ChangeLog 2782 SHA256 621fece020a0f57344db8a2ce2b3dc9ee1a4a7845a6d14b7c86f2bb81acde92b SHA512 5b361f71ee328e2d44f3ffbe8db40a7a781bdbdb269e194e19c2616aaf6c5a8dfa64d485d29acdf238044faf4a34980f4c069533511bce0a42fe5e7b4dc861f9 WHIRLPOOL f5321a2112767c2287bd947df5261dd7e7462493093bf86a50a1f6e3847a3ebdb6ad920e9be63956a0fa236726af01f9a5602034765522ffc9c9ba4c66bf3e3f MISC ChangeLog-2015 3191 SHA256 a2f2e2f98fed70ab0c4f7b49b18bc0ca974319e4d53a3db167a3e7df120651ca SHA512 41d97f65b4d8a565305652e9156bdf7fd5c41a19e8b6bd8b9165ba485644aa542a68582078ceacb284fee35b7c9d5a36e59c9546f234df9c1fa64cfd3d007092 WHIRLPOOL 080aa12a7176840bd8ef2147ff5fba6cf28670a4780246cc4ef79f1612a9f2f2e26fb78dc40042c209b6c672ed879948aca12413f9ecb694ed59ba98803316df -MISC metadata.xml 376 SHA256 681fda24b017a2e8b33a2c7b0ce871764e90a1ca9c8e75167b29049350d8db3d SHA512 287fff00f167c6f405ee7b2bd6ae57ad050229fa9775fd3ba378acaa5b7da70f4db11c6500325f9d0ca502ac25d85161e7d8ceee2f254be3e4b7f5767b50b3f4 WHIRLPOOL 7e7d18dfdbc2d444bf753af865fe12ad4f49699ec2deb1398488c1ea7a97193e3e594306760fd7c29a90cdc15fac35da929a90eb3931ffacc145604a648e8662 +MISC metadata.xml 442 SHA256 9af2690d204dac300e117efcfe3ff0dfefab05d3a1980a76bc6f7d045efa6882 SHA512 9bef65de31cec735e1bb463f4ed8de286563cb428cbfb277fb34d99241558892d91b719d7719117b1bf882cd83044bf5a6ed234dda10bca43e0549fc14841dba WHIRLPOOL 2275f89adb10d79f78a673439b4339019a95fe09cf9b9153cc189e91395284748780772684590bb345d60d898de6c0d0ee1ca57cf2054dc7bda8c336c147bd31 diff --git a/dev-python/meld3/meld3-1.0.2.ebuild b/dev-python/meld3/meld3-1.0.2-r1.ebuild similarity index 60% rename from dev-python/meld3/meld3-1.0.2.ebuild rename to dev-python/meld3/meld3-1.0.2-r1.ebuild index 6919603debb6..8975dde39249 100644 --- a/dev-python/meld3/meld3-1.0.2.ebuild +++ b/dev-python/meld3/meld3-1.0.2-r1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 -PYTHON_COMPAT=( python{2_7,3_4} pypy ) +EAPI=6 +PYTHON_COMPAT=( python{2_7,3_4,3_5} pypy ) inherit distutils-r1 @@ -11,17 +11,12 @@ DESCRIPTION="meld3 is an HTML/XML templating engine" HOMEPAGE="https://github.com/supervisor/meld3 https://pypi.python.org/pypi/meld3" SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -LICENSE="ZPL" +LICENSE="repoze" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="" DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" -RDEPEND="${DEPEND}" - -# tests use a local path. -RESTRICT=test python_test() { - PYTHONPATH=. "${PYTHON}" ${PN}/test_${PN}.py || die "Tests failed under ${EPYTHON}" + esetup.py test } diff --git a/dev-python/meld3/metadata.xml b/dev-python/meld3/metadata.xml index ae6ed43b4ecb..0fa59babf6c5 100644 --- a/dev-python/meld3/metadata.xml +++ b/dev-python/meld3/metadata.xml @@ -7,6 +7,7 @@ meld3 - supervisor/meld3 + Supervisor/meld3 + https://github.com/Supervisor/meld3/issues diff --git a/dev-ruby/daemons/Manifest b/dev-ruby/daemons/Manifest index 93d5feb96622..5de2e5c4e3c5 100644 --- a/dev-ruby/daemons/Manifest +++ b/dev-ruby/daemons/Manifest @@ -1,7 +1,7 @@ DIST daemons-1.2.3.gem 24576 SHA256 0fbf1f7ef654e98fac324b43ab690576fbe8b66941693b473f4f27ef334c032d SHA512 05acecc07bc3f760472453dd11eb0231b9e7f2e04a783ab44dacecf9c666d01122d27fdb782d9973f475bc378e0e3e51795ad58e221f29b201b1ba5e0de1e277 WHIRLPOOL 9568c383912195964b0079df60f8342268a51d75c0251b50e5c747759b82463d3d79a597e593a24ee84eb8618a637bcb22cb842b7c9a43d67db1f0be41c72e5c DIST daemons-1.2.4.tar.gz 27191 SHA256 34e28ad4f5b8fa402f7f2783949024da09575dcde6b8110242ca2048ad932608 SHA512 9b6f0202ad87704b441f150ae5c3f5086861ba220069b6e7219714b62c36711889fdd094cfc1de907e9fb4528e5f6bb42b5421b9bcc4ec286648349e78da280f WHIRLPOOL 4b0454884b1bec01eed876dabc3a9cb50b25bfd77d26c374ac6ee98d7d3c8ccc18b852a9da36e39ded2047f847961f6400af9d0ec0515c7afb826718e35ce3a7 EBUILD daemons-1.2.3.ebuild 696 SHA256 0c053fd233f5fc19cb4cfe2b7e82b6a4f1b88089a8187a44d39ee6ab2c59c234 SHA512 a6ed7b2cd0a788c597c715d60e42154f16a3d022e2ce8584c71a1baf65a0b01e5b0c1246a2d0fa140ffdaeedfdd97bcea01fa6e656c1633ec101eee275657e10 WHIRLPOOL 0380ce5c26abdcde0b21e204ef25d876c4b3bd9b0906f36e0f063fafe49dbf69a244c4f25f42a0fb9c0243fe89515031405a2eba0500f0362ee758e2667cea07 -EBUILD daemons-1.2.4.ebuild 874 SHA256 5581a21399472bde734211eb0c383540de9b228eea17d8c26809f2fc91683c07 SHA512 248927f930389f6c3b01bf105d757986bf3df2039c76735f634834bbc183e48cbc241d239de18331b1184d16b705e46337f0e7cfb8f478626d0c68822f70062a WHIRLPOOL ddaf1ae95e0d34f4c22d9711cb549c1043f59050cfc6574f29bba8afcc3a3bdbd1a637cf3dac714776fd29881606227d1941a5d892798582bf943d906cbf49bb +EBUILD daemons-1.2.4.ebuild 879 SHA256 45012ae738af399eb2148c12a840626457ce3aef0d4095a17c600dd99b0b2383 SHA512 70ab3f9036461b693b1be5721464437ada5140ed2be445eea844838e6e9b361f62c98b8a105ac5581e340cdb4607597b9c3fe9142e556381db3980f5e5b11133 WHIRLPOOL a65f46e538b0b2cc7e5bbe18324394702c6b3664c73c62504de68eac830dd7345ab366abe6a535b168257cf136e53a17149cb33ab7af4d82bcf211d32747cf88 MISC ChangeLog 4261 SHA256 598f7505ae4948a7bf65551aab3f2aaf6f6858fc635236872160fd35f8b6638c SHA512 bdeeacf3eb6bd8906eb331e7b49e5fc9ca10f4b9d483a31b5bd2da71b1608149a8070bad42f38295e6c3a79a40f96a24c61d1e45a7dab4ad66a15e7c72418783 WHIRLPOOL 6b58ca43c49ccad08ede93bf6eb25438dd42f8272452bd261cd4162fcbaf654076e62e59f329db956ce5c3002619fbedc26bf539647bbd038d8984c85d10d960 MISC ChangeLog-2015 12064 SHA256 a279f2186dabc9d7cb6afd7742ec890b2df73870c13eb4d2b71ebf2a959ec963 SHA512 2c8d3ec06a800a1d9ad55b6aa583142bcafe67e4ed2d19338c2a2db3b19f3213b47f63f06d6aa0dfcecab3a89d9323f71915dd3c90a086b1a2eeaae9c5acd0bd WHIRLPOOL a440acbbf774aa7b7a58de2337e6aab9773bec111e328816efd9ba3b49a2da64c844f010fc9168891b88d40f9717f8fe19f43bda37c7c8a8c550aefbe826fad5 MISC metadata.xml 345 SHA256 ef9ca3d2f62be5d42c67fa485b8bb286053a6e489e9f4013a29db2b37b317989 SHA512 c6e30f1117d3ebc21e91cf49a6e4952f3cadef673c1a624f9b5cdd4bcf036f1a4d25120799ff72896b2bd38386fe251e72b27028e2a31551716f21bc90217cec WHIRLPOOL 26f292eee475ec6238b8412d0028dccd6fd34d4cf15d461ca548f5bca36496825da8db9a031d2fd90141b65166397873ef50485e18b4253ece1d249474da7b8c diff --git a/dev-ruby/daemons/daemons-1.2.4.ebuild b/dev-ruby/daemons/daemons-1.2.4.ebuild index 01a2d81feabb..722a3de009a3 100644 --- a/dev-ruby/daemons/daemons-1.2.4.ebuild +++ b/dev-ruby/daemons/daemons-1.2.4.ebuild @@ -18,7 +18,7 @@ SRC_URI="https://github.com/thuehlinger/daemons/archive/v${PV}.tar.gz -> ${P}.ta LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc64 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="examples" all_ruby_prepare() { diff --git a/dev-ruby/radius/Manifest b/dev-ruby/radius/Manifest index fa30ddb1ff8c..c5dd76d41ad7 100644 --- a/dev-ruby/radius/Manifest +++ b/dev-ruby/radius/Manifest @@ -1,5 +1,6 @@ DIST radius-0.7.4.gem 220160 SHA256 ba6c93d0047568ac7c5065905617410b163e9fe928fd4be51355debedfa70c58 SHA512 68d28f4bcf7122b729bc92fec8021bd9844407d65e3ee9075c909b1b9fe7e0227ff70c678829b8fc9386b46dbc2983f835486609f74eba99a2511cc43ea78526 WHIRLPOOL cc64b3e679c2f34fda347374a6bf933085c441fbdcb3f30ee03695ced771b966635e26ffd54fa3bdb135d65b87fbd0c764057a8b1dbfd1a7ab8b4902bc267966 EBUILD radius-0.7.4-r2.ebuild 563 SHA256 4c574a74b8edf2db82d2d0fb6c09b3ef5f9faa8364037a09b2563ca4a6c05cba SHA512 c4898ee1b350ab52c1103d22c99b24d465fe1cd3caebad60f91ddd8495be2dc5174001e35138798956648d08bead220c77d77bde3804ffacd98558f7fad482c0 WHIRLPOOL 51d90a2bbb30330fcc0781962da0b995eaedba6b0e66e5a358be5b092687e1c34aa87a1dabaa3e80c6ebfd3563325e731bd132404b115d8783fb9a8afe8a9577 +EBUILD radius-0.7.4-r3.ebuild 565 SHA256 fd895964670eb9e00fe20ecd9f7f9a3a7dda5106eeffcbe4036ab5656be4629e SHA512 96aa8e3c9656806f5be79ac7120aecdde9ec43ea61c8b3787d746bae844a296aeffeac452af15ee1388427192a6cd1d37370c387ea06816268fc19953d3e2917 WHIRLPOOL 7feb6e5e762c1f336e5c39046e6cdb75ac6622b76b6251ecc4b615d42a9d25b6bb2006c2c0c37e4895f69ae96d24b785d19767c27124ad973439141fcbe067ca MISC ChangeLog 3407 SHA256 5c65d83fd5bb9343a8581ee3e90ecc3d48ca27ac40fd67d159369fb7c7d4cbd1 SHA512 c904184e221881f628c004a4d49b8bb4435b6f12e240b676fd43ae4ac542c869447a8b13cf2059ab1361a2d4afd105d8b47b0ba7e9c210e5ca1c9be50a60d68b WHIRLPOOL 52d073da9eb37074d682e70b256d09b933ef5bc9b548f2833be1f4b24028f0890fb77cfba382448bd22cb2de42fc432863ec0983cd07db7ee50138821bf7a24f MISC ChangeLog-2015 2582 SHA256 339166399279bb492ab4dac077de0a29b1ab3a5f1cac9087e5bca9d6d351ba27 SHA512 b406759a5a2529655b46a29f4f5bf9b9eb83f670fc3702863c18080f13bccbbd37701bf64d53510e43c7b5b9c94ceaefd4f1458105972fcaafe1e46a17f27f07 WHIRLPOOL b737e99b44262dae63339a50f4695cf439ba47b6c2d4c134ac3aeae574240cb9b97aab866e7c95f5efe6300ca5c82867ebd45ca19f6b536d90204f50390fefc4 MISC metadata.xml 338 SHA256 b841162238eeee199b849cad1aa852f71898d056ff48496fc1048da48ba56dda SHA512 4674778d8822f53f2a50ab0ff42d386d4e3fadd620747ac2c8bf6833669025076486b01b105ef15168cdc4c303c324d7dc773c94fe2e31bb343aef51e1a5c80c WHIRLPOOL 0d15700e0f909ecc736c9ca4626ad1aaf0212c2ddf410bde06df2a351156ef7e6cd47d814aad595e1b56b7aa18e8bdf098df705a288e339671924207954657fc diff --git a/dev-ruby/radius/radius-0.7.4-r3.ebuild b/dev-ruby/radius/radius-0.7.4-r3.ebuild new file mode 100644 index 000000000000..aab86bf1e71c --- /dev/null +++ b/dev-ruby/radius/radius-0.7.4-r3.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +USE_RUBY="ruby20 ruby21 ruby22" + +RUBY_FAKEGEM_EXTRADOC="CHANGELOG QUICKSTART.rdoc README.rdoc" + +inherit ruby-fakegem + +DESCRIPTION="Powerful tag-based template system" +HOMEPAGE="https://github.com/jlong/radius http://radius.rubyforge.org/" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +ruby_add_bdepend "test? ( dev-ruby/kramdown )" + +all_ruby_prepare() { + sed -i -e "/simplecov/,/end/d" -e "/coveralls/d" test/test_helper.rb || die +} diff --git a/dev-ruby/ruby-beautify/Manifest b/dev-ruby/ruby-beautify/Manifest index 19355ae5f3c5..e903a5a3542c 100644 --- a/dev-ruby/ruby-beautify/Manifest +++ b/dev-ruby/ruby-beautify/Manifest @@ -1,8 +1,4 @@ -DIST ruby-beautify-0.93.2.gem 9216 SHA256 6b2ca9d69495b66d35569a3fe895485063b9f506d0002b970ec88bc778ffd366 SHA512 ff2d97020d1a4c394e26387cd92b6e4b04066f539cd28ed2c3b122606a2e2aea18939373c1d23e229e4ae17bb670b8dbe109d9b45c86e3a5c59614babd212cac WHIRLPOOL ed2867b02001acbfb15465aaff737cddf79672cf4d1cefac8d5734b73aa50c4b3043796d19f887192f9c95383e80583435d9a818ee8b50f06673ee6f74815aaa -DIST ruby-beautify-0.97.3.gem 14848 SHA256 aa7d0fb34a5d878a686d0b950fa572addb4d3ea1bb7dac4b00a1fbd3d8815e58 SHA512 aac43448330852b692f8ca1d51777db9b966fffaff9e61decbadb9646e2727cbe458427fa9503aee2fbf597ed72ebb89a0b4e2585471bf4c52bb4b5a1ef41962 WHIRLPOOL 073a6362c9f90f32dc5c12a4da204dcf4472fa1cf41b4b0b4830eb344cda0edf48d352fc2a138b9c3c846e1fe6306086aa41db4ade4461600f6971b185cf41f0 DIST ruby-beautify-0.97.4.gem 15360 SHA256 04b7ae72a79160b72e532860764344ddf62e97cd3d564a8675c22c10f0ad5add SHA512 0ce3403587f12036387e5556632e5f2bf57066949fe401699d6de256d26a91d2dc8f7e007ce4514a7672ad0896cd1c498b5a35965640dadfa7383915b12989f3 WHIRLPOOL eb97c18e1cdace13fdf7c56470df9fa399b3a4ba6113c1b12335ac2d3c6977e58bb233693d46ec5b5cff03ad42c15cf811e1f429e7463db9cc27f249d4a5068c -EBUILD ruby-beautify-0.93.2.ebuild 484 SHA256 01c88fbe659a05b1ba2ab2753d7f722a06028ac4112fbb7c680b7e8b4b585fb8 SHA512 f27b2ade6c52833c13be4369f9a90b572563c9ed0b5ec6fe53cb15c7deeebd61fbf5fd6afa79ceb8dd829c97264a961ed703219139514be517238085d6bcaef6 WHIRLPOOL c14f6aca7ce8b3e2d328a6747844702957d2c003f07754cd4af0ed9c6a7d9b01846b02485f72f185e1dc5af94d1ef1dbff9be5e80752606b1101087c0c805955 -EBUILD ruby-beautify-0.97.3.ebuild 822 SHA256 ab8d67b3a27aa86a30640c217756ee421ca6feedadc1bab800975e0b881ee430 SHA512 65d80db40e90c0626b8e0c87915cca945a0e374a51d1fcf0c1f329eb7ebd6f1fb7181716ad549fc9131e924eeb3d4842e35e5bbe21d77ac6c81a51b0114ff38a WHIRLPOOL 889fc6817868a0413877756a3cb2bc4f31a75ee6c7384a8fa013a774c3ad2f3bd52024ab5f4fabb2f1cc729362c846a8ca434a73a4281178eacb5936c46d4017 EBUILD ruby-beautify-0.97.4.ebuild 822 SHA256 ab8d67b3a27aa86a30640c217756ee421ca6feedadc1bab800975e0b881ee430 SHA512 65d80db40e90c0626b8e0c87915cca945a0e374a51d1fcf0c1f329eb7ebd6f1fb7181716ad549fc9131e924eeb3d4842e35e5bbe21d77ac6c81a51b0114ff38a WHIRLPOOL 889fc6817868a0413877756a3cb2bc4f31a75ee6c7384a8fa013a774c3ad2f3bd52024ab5f4fabb2f1cc729362c846a8ca434a73a4281178eacb5936c46d4017 MISC ChangeLog 3264 SHA256 5eca40b7cd5814d86f97dd0621d37cc6f1deeab36cc121c17aeb5a27c7f80473 SHA512 57043e8e31bf2875ec56232a0063382a328aa53e473ff54209125ad078119da2a2611d8f728e75a4bafed4bba04f09fc511a3b7a5dafef41423d1d88dcbcbc8c WHIRLPOOL bc5e4300f37417bf17afeb09a9fb26abfc9b6c3ef7052630c4dbf9282f613a3bba429f1eef2cc5f61e08dc703a7d5ecca5eaf430d701bf712767ca877ccc9af4 MISC ChangeLog-2015 1337 SHA256 966b0459c6c87c52595873fb3a7baa36999685e23d0515bf87acfab5c3e13ca2 SHA512 e86cb53c8e5ca2eea46cbc3718680edf3339378cb2f7160b6d2764a8df7ae3fe25f5adfcb9d381fc6ef9eafd0dbafc455aef05de628d4e12daf548d8bba8fbe7 WHIRLPOOL 80f7d8126ef6f85187bc56489dbd1778ad8d665f7f154cf7a4c7233566133f303e561deeda13425c573297302333e1c05e22d9cc8350a0bd00bf1b402028e31d diff --git a/dev-ruby/ruby-beautify/ruby-beautify-0.93.2.ebuild b/dev-ruby/ruby-beautify/ruby-beautify-0.93.2.ebuild deleted file mode 100644 index c7141f19a9f8..000000000000 --- a/dev-ruby/ruby-beautify/ruby-beautify-0.93.2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" - -RUBY_FAKEGEM_TASK_TEST="" - -RUBY_FAKEGEM_EXTRADOC="README.md RELEASE.md" -RUBY_FAKEGEM_RECIPE_DOC="rdoc" - -inherit ruby-fakegem - -DESCRIPTION="a cli tool (and module) to beautify ruby code" -HOMEPAGE="https://github.com/erniebrodeur/ruby-beautify" -LICENSE="MIT" - -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86" -SLOT="0" -IUSE="" diff --git a/dev-ruby/ruby-beautify/ruby-beautify-0.97.3.ebuild b/dev-ruby/ruby-beautify/ruby-beautify-0.97.3.ebuild deleted file mode 100644 index fb51c070f228..000000000000 --- a/dev-ruby/ruby-beautify/ruby-beautify-0.97.3.ebuild +++ /dev/null @@ -1,34 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" - -RUBY_FAKEGEM_RECIPE_TEST="rspec" - -RUBY_FAKEGEM_EXTRADOC="README.md WHATSNEW.md" -RUBY_FAKEGEM_RECIPE_DOC="rdoc" - -inherit ruby-fakegem - -DESCRIPTION="a cli tool (and module) to beautify ruby code" -HOMEPAGE="https://github.com/erniebrodeur/ruby-beautify" -LICENSE="MIT" - -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86" -SLOT="0" -IUSE="" - -all_ruby_prepare() { - sed -i -e '/codeclimate/I s:^:#:' spec/spec_helper.rb || die -} - -each_ruby_prepare() { - # Needed for specs - mkdir tmp || die - - # Use correct ruby interpreter to test and avoid bundler. Handle - # directory changes. - sed -i -e 's|bundle exec|'${RUBY}' -Ilib:../lib -S|' spec/bin/ruby-beautify_spec.rb || die -} diff --git a/dev-ruby/rubytest/Manifest b/dev-ruby/rubytest/Manifest index c1fa9f2f21e8..40f3482535a9 100644 --- a/dev-ruby/rubytest/Manifest +++ b/dev-ruby/rubytest/Manifest @@ -1,5 +1,5 @@ DIST rubytest-0.8.1.gem 23552 SHA256 1f974b78ec684418d4b4cf0ae790a9340249066b24b3065b8a01d1699b6e5ea6 SHA512 545e3c2af0c5f9bd5b109b809dc249171f4e738b7b3827f753746740ba03c360191a6b3c5f4068c97472474b543d3f1f88ef755a8dddbaf291a78e3fc073bb66 WHIRLPOOL 416f96e8cce2b2155d716936bdc3832335f21f1e0f0ee1bb3c8c2443e0ceb4d085716b40713e8eb7a3f553445fac0d92734c655a9d547df7b55b84f98da71f6b -EBUILD rubytest-0.8.1.ebuild 627 SHA256 039ead9898f839f5bfef76071b112f4894e923a89ece7946afa64df8ff1420e4 SHA512 cda299a09cfcaa89ef7c07579eb1a2ce8b16c556dd71166037a6c0a7529cd7a880f425298e49b89e20663c80be721e380d555f83ff4795ff87094bef7559d4e8 WHIRLPOOL b7a37863619b826b5c9ff1e75f4b7b1db3c6ca8b9254d5614653b49b3f6d07ed55728775c7dee01f58a5b5d686c26b8681fd89a3b0878b8eb564b88c7a997f73 +EBUILD rubytest-0.8.1.ebuild 634 SHA256 d2cb1b50aff0cac893f9432448030b47bd7d370a05cd3a64a0af53d13625ef55 SHA512 5ed7739b5de15fc3f8ca240adb37409f8cfaddff3db7a5dae9c42d1314c635107ba65ebf28ca857151858493202a0a5d06599575c489d6c3b6bb58c5076d0054 WHIRLPOOL e808ada27a64886a685850e02df758131a78e0ba134b1e1317b16e99e4ceaae6ca0ff31718e8691ba5fc2a82abfdf2d859198e5681f5083b029136e2321efc72 MISC ChangeLog 2752 SHA256 2414761621da4564147ac3b06f880058daea69b22f167353ac5b05b14898e69a SHA512 1843a30522bb7572dcc5677886bc305ab050f8166591df8559a63a3fa7291e61dbe471a0feb6e1579306e455221fd39c17d84eddfbd9291725d4bbc56f6c57d9 WHIRLPOOL 5544fc2d2a072f06e80cb5c51b1b8b67febad95af7a323d2d0a835e07d347d6277d8cf72094cfb29ba6fce81c2cd8bed69f43d695a2dd2b012036958713a01a9 MISC ChangeLog-2015 1064 SHA256 f3ac1bdeb3e136ad510373cde3dc79825b5c81f00e37b3fff1a70cc386228d4d SHA512 4e4d66835dc599eddbe1b5eec2ef0ce0213fb10569f3f16cf0f4c2ffd6a729b40d5558859b82f1beaa5ff19bbf9eef9205e94995e632b3249928266eae5f956c WHIRLPOOL 24cc793352520b4d35e4e9fe4853a30138105ae914619ac2384c0ea937852766d90689744693e829912a632d886f8310923f805f82628ed081da28d376041b3c MISC metadata.xml 247 SHA256 1236c1552dc683658bd5bc3c5f880b71d9dfa13025edab4a0f8973f9eaa6bcf5 SHA512 ea4c044637b751a2c28c6ac226121e74ef18196af4b594e60413fec907bbab29c6b0c7735c3f503485df16dcfb36ddb86038394d92e2cd18c8f04626628e9f09 WHIRLPOOL c1aa829db3553d79fe71a8bf79fd6ea24e9fff4e591a4ade3c05e2a97b0df352170fbce76450c0402ec6d8998951c2f3eb3e198ac4638c0e0882208b9f4d8fc8 diff --git a/dev-ruby/rubytest/rubytest-0.8.1.ebuild b/dev-ruby/rubytest/rubytest-0.8.1.ebuild index 818ce39ac21b..d09a5a16adf6 100644 --- a/dev-ruby/rubytest/rubytest-0.8.1.ebuild +++ b/dev-ruby/rubytest/rubytest-0.8.1.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_TASK_TEST="" RUBY_FAKEGEM_RECIPE_DOC="yard" diff --git a/dev-ruby/sigar/Manifest b/dev-ruby/sigar/Manifest index fcf2245e8f41..8d522bf78c8f 100644 --- a/dev-ruby/sigar/Manifest +++ b/dev-ruby/sigar/Manifest @@ -1,5 +1,5 @@ DIST sigar-0.7.3.gem 205312 SHA256 250a3bd8170f51bf377aa666d44ae08a321c655a2c63c14dffa41fe478308d88 SHA512 cdab3ec8b9662bfa3a432f0206c34c99c6e6e0ac5c85a93cb472367a9f325a27d5232bf2166f5c2955817e3ab8bd1035db06aad709ce20cc261f1b15d89dea2a WHIRLPOOL a1100575ebb4a3af65cea6949223e589f2c6279758dcf888578fc4d92b02267ed349fd564f0563982084e66a150d759e0ef7c848fad7b6b1dfe3889d1cbe97f2 -EBUILD sigar-0.7.3.ebuild 622 SHA256 498a50a0ff6fdede6604a0da7c6d41458a4dfa6b2640c69cc98db548bd0185bd SHA512 54ec7f9b44436109a831aa1ff8b8ecaa37cade530cca3d9148064dafdcad0297f5c201009799ba72aa771342d4651181bcd7c29d2d48113546d48e54ffb2680f WHIRLPOOL 88c15e63cd1685b6921464b48dde5ec4d6ebe04f1ade9639da6fea1d9a0ce5207aed755e3ef09b74d0431b0b044c742f03fab0dcfaacd93d6993fa76c8c2aade +EBUILD sigar-0.7.3.ebuild 719 SHA256 00fdecc8062fdffc5809a1d06df6d4ce0a08bc0015f528c451791a1f8a12d304 SHA512 9d40e3233a94387de867b4f6f85556b965e5a2ce14c9d30c3704b30b35b67012d94d9f14ab2ad05b742f397d20b1b6d8fd681c2573808997d1ce7998e07a7be4 WHIRLPOOL 3a9d9e515169f06199a5e07085ff4becc9b70ebb9cc00f500ecd51d43151c3dee8c8a5d7b5cb5fe915ba2807b885e4a68221e3bff1a47b632fc0a899169c7c97 MISC ChangeLog 2660 SHA256 ceeb9a1080aea5c1ba48758e9d89bfa2886b787d6278ada7d12bf87d879773e9 SHA512 cbb1e5c0e61ada33ba6403818a7f3c38e65b894a5aeccc97f2a5a8429dbb0444119e35e2edc55b5fbf9c6d03059967dcbc3f853135107a50f97537c2289ac280 WHIRLPOOL b5298e6ba3847d14cb934953bb231769002d5291fdadcc6d77b38c72e5b107eb6ac91b07c8439b551b10d1d50f474225832642edff3c9ab8dd1b375eacef9bc2 MISC ChangeLog-2015 1731 SHA256 8430f6d837dcff1429145d513e1c02655a08d58632ef8a616b6f333e75cd1afe SHA512 5c1dd4e0296005714495ad19bacfce0f95867d76d73afa342285423e19dfd6569c8d8d26f197c856acdb017fae7b21f6950f18a9861faf472ede4608cae1a570 WHIRLPOOL 5b87534a0d5104b0557a5f9dd38af70c05191122c0f718611c63296cd4441e09691e5832caadc3384b81eab5a1bcea85986076b6b5971c1c33fb3c38e8e4e147 MISC metadata.xml 247 SHA256 1236c1552dc683658bd5bc3c5f880b71d9dfa13025edab4a0f8973f9eaa6bcf5 SHA512 ea4c044637b751a2c28c6ac226121e74ef18196af4b594e60413fec907bbab29c6b0c7735c3f503485df16dcfb36ddb86038394d92e2cd18c8f04626628e9f09 WHIRLPOOL c1aa829db3553d79fe71a8bf79fd6ea24e9fff4e591a4ade3c05e2a97b0df352170fbce76450c0402ec6d8998951c2f3eb3e198ac4638c0e0882208b9f4d8fc8 diff --git a/dev-ruby/sigar/sigar-0.7.3.ebuild b/dev-ruby/sigar/sigar-0.7.3.ebuild index f3e204537b06..4db770469cff 100644 --- a/dev-ruby/sigar/sigar-0.7.3.ebuild +++ b/dev-ruby/sigar/sigar-0.7.3.ebuild @@ -19,6 +19,10 @@ SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="" +all_ruby_prepare() { + sed -i -e '25i$CFLAGS += " -std=gnu89"' bindings/ruby/extconf.rb || die +} + each_ruby_configure() { ${RUBY} -Cbindings/ruby extconf.rb || die } diff --git a/dev-ruby/tilt/Manifest b/dev-ruby/tilt/Manifest index 36c2acefb417..dc7600048ab8 100644 --- a/dev-ruby/tilt/Manifest +++ b/dev-ruby/tilt/Manifest @@ -1,10 +1,8 @@ DIST tilt-1.4.1.gem 42496 SHA256 39820562c4f5db45fe18de87ccc30a0e77a998bf5334b1d8c10a2f7dbc1f5903 SHA512 10fec263596d0e18a7a1440a7edfa08a161526cc46cc70427bc251951c447c40b4a4e8675e9162a9ed288879682b4aceeeb35b48cf3f4925921025194543363f WHIRLPOOL 5d70949358b97e867cdec160bd3c3726dabfec94bfeadc3a12f17463d378779d8502dda6458c7deb92bd3d9def91e306077ef806a7f75bd6c892554739ce46e9 -DIST tilt-2.0.4.gem 51712 SHA256 47bc2e43480f7d29291a0dcb1395dd6e2badd6ed61b4e78dd695d64061fddb1f SHA512 86a0953cc56cf256aa6fb30eb373f8ebea69c76a1161c617e28a8b7244b1b327fd8abb1a084771a3f3f32c5fc90249fa111b33f040bbf15a13e4854671453d1d WHIRLPOOL 8f693de9978447baa54bc85a4630de12c0d2581e70fe18eb28b7d09a52532faaea5294a83d6a91b0e0c0c7a22f4bacc9c97eaae299eaaab52003cbc992d01d48 DIST tilt-2.0.5.gem 52224 SHA256 0ec3e46ff4dcbabe0e90af1e92786b3c88312ebca55816b04f2511d1dd42f351 SHA512 b032439d00e09d3968b20f5ea5937c5918b1e10e0255cce402b6859b7d59ecdc265523a151c0fcca0034e0de26ca5fe422944790939896d7e0000641980764fa WHIRLPOOL ab98e857c456b664e8364d037b800ace4559b3de317c72da116402d0845a697e1979c33a77606ebd976b7ac03d0ecd24d4c56711e53190ae62edb63bc19f8b9c EBUILD tilt-1.4.1-r2.ebuild 1074 SHA256 fd056ce26bc8ba1e3fe6f59a1fa0978c3b9f0eccfffa1d901bcd1cb5d911178c SHA512 dfab8fbb4103f3bb0eff94532d303f7a54dd4a2a0b0e2af64aed90c1b1c337a34b3f1ef9112e03f5cbce65fdef6ed187aa4e77934728a409a8847ef51507d34e WHIRLPOOL 78988a9bb3b858a025f1c989d50350a3e7fee06c33c3f3ad14e9348c068113965f5f2dc863f8cffa9dabace5657b7579bc4064fd245af37a21411d577ebd0b8d EBUILD tilt-1.4.1.ebuild 870 SHA256 eae1810f5f5e32401c7491fd0fe65c8a67ae8794a4df5558464e0e267ecb538b SHA512 9794935cce89d32535bac9a1b20a3a7eccfacc4a1a762cc3157916f5ea89c19ddf6f8c3cc40f6e248fe98bd71211a52a3a461976c3b07b2a79bf5814c7323395 WHIRLPOOL d9dfbede3383b07853fb3c590ce5ef4effab4da5a0f2d1dbc2cd58354e31bd3dc139aad92456cc29a5d64331d035dd460c83fde51851ff70e9e05c91f1a295ef -EBUILD tilt-2.0.4.ebuild 1776 SHA256 2a4e6e06f91c54c62c12dd2e58c04f24b3c27402ba6d653bbeebcdf1a949cf14 SHA512 7a5edc6692d2bf967675ce26ec938c4e0e1dabf33a1314aeaafcf61119edb2952639b6315b09b20775ad1ebd53b468a310dd7120ac6cd3223bba68cad750651e WHIRLPOOL c83407d691790526f2c50afaf046791b155f49b35d283b02dabb099c9c554a5fe0072a63d0b8bf4be8d7ec10fc24e546d140ab7947ea3ee2a119549f1861319d -EBUILD tilt-2.0.5.ebuild 1776 SHA256 2a4e6e06f91c54c62c12dd2e58c04f24b3c27402ba6d653bbeebcdf1a949cf14 SHA512 7a5edc6692d2bf967675ce26ec938c4e0e1dabf33a1314aeaafcf61119edb2952639b6315b09b20775ad1ebd53b468a310dd7120ac6cd3223bba68cad750651e WHIRLPOOL c83407d691790526f2c50afaf046791b155f49b35d283b02dabb099c9c554a5fe0072a63d0b8bf4be8d7ec10fc24e546d140ab7947ea3ee2a119549f1861319d +EBUILD tilt-2.0.5.ebuild 1519 SHA256 4bbd7353bf4ce26c582ef2b1138bb1e324a0da47ab4b799383380f063a1bc490 SHA512 2ca1ccf9c582ec830cd0282521c5c9238693267cf90e4285e808babe8c4eb6515a04a67172f71458304a6f2fb532dcc20cd7fc3e1f6ff013eb1c1c95b6e1add1 WHIRLPOOL 1a4a51eb05cb80e763b596b2a619ff6ea2903b7cb5972f309f27e6e7fcb9d2e06c2ff990a52aa3823f7c2fe179e865ccf7b88f69945598a0d37978d6b87234d3 MISC ChangeLog 3803 SHA256 1b1cf399b9d57df08fd6b0fc672f04798dd08639655a00f6368cb7542c4b9b64 SHA512 fee1e12a12c0a35cc7d6ca12f177b7d7700f8f383dc387aa1c55708d3e2100d13e6644ed73198bb38b65a00d9786cac2c1d23da6eac73f98d600ce608f1ae077 WHIRLPOOL c365bffb0956c673223fc2244716382514fbc92d389d9304b34cdc101576da807ca9c9f9285059ed9b1c880db67692791ceadcbf7e5bdf8823c4d31d503bc4ef MISC ChangeLog-2015 5812 SHA256 0b736ad113b8140c6b0c42fff2927bfb588efa8b25cb6fc37be0efb7e11ac632 SHA512 f4dae991408310b08923526dbaa9e22803562e70e5c4d21d8d41e5e6a47357e6890e76015e1b90d477617293ad64c5888841f39d68f99dab522aff0fb0c42b59 WHIRLPOOL a84023c041802f1b7f353713939ad42e85b91e27968737230e30699b65e18836ef9e253ba224081db1af3402271d9f6f5d39a25161c7093dd3e4386fc7326149 MISC metadata.xml 339 SHA256 27e5f96d96ab0f2d764f3d1b47e0206562ce8ec7afb38eef3c014614efa899b7 SHA512 f9ee61c88fa51f3fed6864d91c8f77bdcb492befce86f260a49faf141d6c11fc4563e57e1b35511571ec02a41cdb8f2111bb7ee76474d1bc65d81bbace15b730 WHIRLPOOL 0c7b9eb9c3cc57df6a2fb97bedf7af10f45f130ce4cfb6fdb28ef30128012049017d1596cbddda879efbbbd0bb3ea6a2989861050bdbb5e041ac587abb0273cf diff --git a/dev-ruby/tilt/tilt-2.0.4.ebuild b/dev-ruby/tilt/tilt-2.0.4.ebuild deleted file mode 100644 index 6b334ca9e0ff..000000000000 --- a/dev-ruby/tilt/tilt-2.0.4.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -USE_RUBY="ruby20 ruby21 ruby22 ruby23" - -RUBY_FAKEGEM_TASK_DOC="" -RUBY_FAKEGEM_EXTRADOC="CHANGELOG.md README.md docs/TEMPLATES.md" - -inherit ruby-fakegem - -DESCRIPTION="Thin interface over template engines to make their usage as generic as possible" -HOMEPAGE="https://github.com/rtomayko/tilt" - -LICENSE="MIT" -SLOT="2" -KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="" - -# Block on some of the potential test dependencies. These dependencies -# are optional for the test suite, and we don't want to depend on all of -# them to faciliate keywording and stabling. -ruby_add_bdepend "test? ( - dev-ruby/bluecloth - dev-ruby/coffee-script - dev-ruby/erubis - dev-ruby/nokogiri - !!=dev-ruby/builder-2.0.0:* - !!=dev-ruby/builder-2.0.0:* !!/dev/null 2>&1)" == "declare -a"* ]] || - [[ -n ${POLICY_FILES} ]]; - then + [[ -n ${POLICY_FILES} ]]; then add_interfaces=1; cd "${S}/refpolicy/policy/modules" for POLFILE in ${POLICY_FILES[@]}; @@ -185,12 +190,15 @@ selinux-policy-2_src_prepare() { # Apply the additional patches refered to by the module ebuild. # But first some magic to differentiate between bash arrays and strings if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]] || - [[ -n ${POLICY_PATCH} ]]; - then + [[ -n ${POLICY_PATCH} ]]; then cd "${S}/refpolicy/policy/modules" for POLPATCH in ${POLICY_PATCH[@]}; do - epatch "${POLPATCH}" + if [[ ${EAPI:-0} == 5 ]]; then + epatch "${POLPATCH}" + else + eapply "${POLPATCH}" + fi done fi @@ -199,8 +207,7 @@ selinux-policy-2_src_prepare() { modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.cil) $modfiles" - if [ ${add_interfaces} -eq 1 ]; - then + if [[ ${add_interfaces} -eq 1 ]]; then modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.if) $modfiles" fi done @@ -244,14 +251,13 @@ selinux-policy-2_src_install() { for j in ${MODS}; do einfo "Installing ${i} ${j} policy package" insinto ${BASEDIR}/${i} - if [ -f "${S}/${i}/${j}.pp" ] ; then + if [[ -f "${S}/${i}/${j}.pp" ]] ; then doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - elif [ -f "${S}/${i}/${j}.cil" ] ; then + elif [[ -f "${S}/${i}/${j}.cil" ]] ; then doins "${S}"/${i}/${j}.cil || die "Failed to add ${j}.cil to ${i}" fi - if [[ "${POLICY_FILES[@]}" == *"${j}.if"* ]]; - then + if [[ "${POLICY_FILES[@]}" == *"${j}.if"* ]]; then insinto ${BASEDIR}/${i}/include/3rd_party doins "${S}"/${i}/${j}.if || die "Failed to add ${j}.if to ${i}" fi @@ -268,8 +274,7 @@ selinux-policy-2_pkg_postinst() { local COMMAND for i in ${POLICY_TYPES}; do - if [ "${i}" == "strict" ] && [ "${MODS}" = "unconfined" ]; - then + if [[ "${i}" == "strict" ]] && [[ "${MODS}" = "unconfined" ]]; then einfo "Ignoring loading of unconfined module in strict module store."; continue; fi @@ -277,24 +282,27 @@ selinux-policy-2_pkg_postinst() { cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" for j in ${MODS} ; do - if [ -f "${j}.pp" ] ; then + if [[ -f "${j}.pp" ]] ; then COMMAND="${j}.pp ${COMMAND}" - elif [ -f "${j}.cil" ] ; then + elif [[ -f "${j}.cil" ]] ; then COMMAND="${j}.cil ${COMMAND}" fi done + semodule -s ${i} -i ${COMMAND} - if [ $? -ne 0 ]; - then + if [[ $? -ne 0 ]]; then ewarn "SELinux module load failed. Trying full reload..."; - if [ "${i}" == "targeted" ]; - then - semodule -s ${i} -b base.pp -i $(ls *.pp | grep -v base.pp); + local COMMAND_base="-i base.pp" + if has_version "= 3.0.0 have been found. Enabled ENABLE_OPENCV3") -+ set(OpenCV_FOUND FALSE) -+ endif() -+ -+endif() - - include_directories(${OpenCV_INCLUDE_DIRS}) - -@@ -48,11 +69,12 @@ - # 3.3.0 => 2.0.0 (Added a "simple" training method using image data directly for a single image) - # 3.4.0 => 2.0.0 (Added a "simple" training method using image data directly for an image list) - # 3.5.0 => 3.0.0 (Added d private internal container to reduce binary uncompatibility with Identity class) -+ # 3.5.1 => 3.0.0 (Added OpenCV3 support) - - # Library API version - set(KFACE_LIB_MAJOR_VERSION "3") - set(KFACE_LIB_MINOR_VERSION "5") -- set(KFACE_LIB_PATCH_VERSION "0") -+ set(KFACE_LIB_PATCH_VERSION "1") - - # Suffix to add at end of version string. Usual values are: - # "-git" : alpha code unstable from git. Do not use in production ---- a/README 2015-03-21 14:57:53.000000000 +0100 -+++ b/README 2015-10-16 21:47:13.376898647 +0200 -@@ -21,6 +21,11 @@ - libkde >= 4.4.x http://www.kde.org - libopencv >= 2.4.9 http://opencv.willowgarage.com/wiki (with opencv 'haarcascades' data files) - -+CMake compilation options to custom libkface: -+ -+Use CMake "-DENABLE_OPENCV3=on" flag to compile libkface source code using OpenCV3 instead OpenCV2 (disabled by default). -+ OpenCV3 support needs extra contrib modules package, especially 'face' and 'legacy' components. -+ - -- INSTALL ------------------------------------------------------------ - - In order to compile, especially when QT3/Qt4 are installed at the same time, ---- a/libkface/CMakeLists.txt 2015-03-21 14:57:53.000000000 +0100 -+++ b/libkface/CMakeLists.txt 2015-10-16 21:47:13.376898647 +0200 -@@ -1,5 +1,5 @@ - # --# Copyright (c) 2010-2014, Gilles Caulier, -+# Copyright (c) 2010-2015, Gilles Caulier, - # - # Redistribution and use is allowed according to the terms of the BSD license. - # For details see the accompanying COPYING-CMAKE-SCRIPTS file. ---- a/libkface/detection/opencvfacedetector.cpp 2015-03-21 14:57:53.000000000 +0100 -+++ b/libkface/detection/opencvfacedetector.cpp 2015-10-16 21:47:13.382898572 +0200 -@@ -18,7 +18,7 @@ - * alexjironkin at gmail dot com - * @author Copyright (C) 2010 by Aditya Bhatt - * adityabhatt at gmail dot com -- * @author Copyright (C) 2010-2014 by Gilles Caulier -+ * @author Copyright (C) 2010-2015 by Gilles Caulier - * caulier dot gilles at gmail dot com - * @author Copyright (C) 2010-2013 by Marcel Wiesweg - * marcel dot wiesweg at gmx dot de -@@ -136,13 +136,14 @@ - - cv::Size getOriginalWindowSize() const - { -+#if OPENCV_VERSION <= OPENCV_MAKE_VERSION(2,4,99) - // This is a HACK which may break any time. Work around the fact that getOriginalWindowSize() - // always returns (0,0) and we need these values. - if (oldCascade) - { - return oldCascade->orig_window_size; - } -- -+#endif - return cv::Size(0, 0); - } - ---- a/libkface/libopencv.h.cmake.in 2015-03-21 14:57:53.000000000 +0100 -+++ b/libkface/libopencv.h.cmake.in 2015-10-16 21:47:13.382898572 +0200 -@@ -7,7 +7,7 @@ - * @date 2010-06-16 - * @brief Wrapper for OpenCV header files - * -- * @author Copyright (C) 2012-2014 by Gilles Caulier -+ * @author Copyright (C) 2012-2015 by Gilles Caulier - * caulier dot gilles at gmail dot com - * - * This program is free software; you can redistribute it -@@ -31,16 +31,16 @@ - - // Pragma directives to reduce warnings from OpenCV header files. - #if not defined(__APPLE__) && defined(__GNUC__) --#pragma GCC diagnostic push --#pragma GCC diagnostic ignored "-Wnon-virtual-dtor" --#pragma GCC diagnostic ignored "-Woverloaded-virtual" -+# pragma GCC diagnostic push -+# pragma GCC diagnostic ignored "-Wnon-virtual-dtor" -+# pragma GCC diagnostic ignored "-Woverloaded-virtual" - #endif - - #if defined(__APPLE__) && defined(__clang__) --#pragma clang diagnostic push --#pragma clang diagnostic ignored "-Wnon-virtual-dtor" --#pragma clang diagnostic ignored "-Woverloaded-virtual" --#pragma clang diagnostic ignored "-Wcast-align" -+# pragma clang diagnostic push -+# pragma clang diagnostic ignored "-Wnon-virtual-dtor" -+# pragma clang diagnostic ignored "-Woverloaded-virtual" -+# pragma clang diagnostic ignored "-Wcast-align" - #endif - - // OpenCV includes -@@ -49,25 +49,32 @@ - - #define OPENCV_MAKE_VERSION(major,minor,patch) (((major) << 16) | ((minor) << 8) | (patch)) - #define OPENCV_VERSION OPENCV_MAKE_VERSION(CV_MAJOR_VERSION,CV_MINOR_VERSION,CV_SUBMINOR_VERSION) --#define OPENCV_TEST_VERSION(major,minor,patch) ( OPENCV_VERSION >= OPENCV_MAKE_VERSION(major,minor,patch) ) -+#define OPENCV_TEST_VERSION(major,minor,patch) ( OPENCV_VERSION < OPENCV_MAKE_VERSION(major,minor,patch) ) - --#include --#include --#include -+#if OPENCV_TEST_VERSION(3,0,0) -+# include -+# include -+# include -+#else -+# include -+# include -+#endif - - // for old-style code -+#if OPENCV_VERSION <= OPENCV_MAKE_VERSION(2,4,99) -+# include -+#endif - #include --#include - #include - #include - - // Restore warnings - #if not defined(__APPLE__) && defined(__GNUC__) --#pragma GCC diagnostic pop -+# pragma GCC diagnostic pop - #endif - - #if defined(__APPLE__) && defined(__clang__) --#pragma clang diagnostic pop -+# pragma clang diagnostic pop - #endif - - #endif // LIB_OPEN_CV_H ---- a/libkface/recognition-opencv-lbph/facerec_borrowed.h 2015-03-21 14:57:53.000000000 +0100 -+++ b/libkface/recognition-opencv-lbph/facerec_borrowed.h 2015-10-16 21:47:13.382898572 +0200 -@@ -45,7 +45,11 @@ - namespace KFaceIface - { - -+#if OPENCV_TEST_VERSION(3,0,0) - class LBPHFaceRecognizer : public cv::FaceRecognizer -+#else -+class LBPHFaceRecognizer : public cv::face::FaceRecognizer -+#endif - { - public: - -@@ -99,8 +103,13 @@ - - ~LBPHFaceRecognizer() {} - -+#if OPENCV_TEST_VERSION(3,0,0) - using cv::FaceRecognizer::save; - using cv::FaceRecognizer::load; -+#else -+ using cv::face::FaceRecognizer::save; -+ using cv::face::FaceRecognizer::load; -+#endif - - static cv::Ptr create(int radius=1, int neighbors=8, int grid_x=8, int grid_y=8, double threshold = DBL_MAX, PredictionStatistics statistics = NearestNeighbor); - -@@ -139,6 +148,8 @@ - /** - * Getter functions. - */ -+#if OPENCV_TEST_VERSION(3,0,0) -+ - int neighbors() const { return m_neighbors; } - int radius() const { return m_radius; } - int grid_x() const { return m_grid_x; } -@@ -147,6 +158,34 @@ - // NOTE: Implementation done through CV_INIT_ALGORITHM macro from OpenCV. - cv::AlgorithmInfo* info() const; - -+#else -+ -+ int getNeighbors() const { return m_neighbors; } -+ void setNeighbors(int _neighbors) { m_neighbors = _neighbors; } -+ -+ int getRadius() const { return m_radius; } -+ void setRadius(int radius) { m_radius = radius; } -+ -+ int getGrid_x() const { return m_grid_x; } -+ void setGrid_x(int _grid_x) { m_grid_x = _grid_x; } -+ -+ int getGrid_y() const { return m_grid_y; } -+ void setGrid_y(int _grid_y) { m_grid_y = _grid_y; } -+ -+ double getThreshold() const { return m_threshold; } -+ void setThreshold(double _threshold) { m_threshold = _threshold; } -+ -+ void setHistograms(std::vector _histograms) { m_histograms = _histograms; } -+ std::vector getHistograms() const { return m_histograms; } -+ -+ void setLabels(cv::Mat _labels) { m_labels = _labels; } -+ cv::Mat getLabels() const { return m_labels; } -+ -+ void setStatistic(int _statistic) { m_statisticsMode = _statistic; } -+ int getStatistic() const { return m_statisticsMode; } -+ -+#endif -+ - private: - - /** Computes a LBPH model with images in src and ---- a/libkface/recognition-opencv-lbph/lbphfacemodel.cpp 2015-03-21 14:57:53.000000000 +0100 -+++ b/libkface/recognition-opencv-lbph/lbphfacemodel.cpp 2015-10-16 21:47:13.383898559 +0200 -@@ -61,7 +61,11 @@ - : cv::Ptr(LBPHFaceRecognizer::create()), - databaseId(0) - { -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("threshold", 100.0); -+#else -+ ptr()->setThreshold(100.0); -+#endif - } - - LBPHFaceModel::~LBPHFaceModel() -@@ -80,9 +84,13 @@ - - const LBPHFaceRecognizer* LBPHFaceModel::ptr() const - { -+#if OPENCV_TEST_VERSION(3,0,0) - const LBPHFaceRecognizer* const ptr = cv::Ptr::operator const KFaceIface::LBPHFaceRecognizer*(); -+#else -+ const LBPHFaceRecognizer* const ptr = cv::Ptr::operator KFaceIface::LBPHFaceRecognizer*(); -+#endif - -- if (!ptr) -+ if (!ptr) - kWarning() << "LBPHFaceRecognizer pointer is null"; - - return ptr; -@@ -90,47 +98,83 @@ - - int LBPHFaceModel::radius() const - { -+#if OPENCV_TEST_VERSION(3,0,0) - return ptr()->get("radius"); -+#else -+ return ptr()->getRadius(); -+#endif - } - - void LBPHFaceModel::setRadius(int radius) - { -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("radius", radius); -+#else -+ ptr()->setRadius(radius); -+#endif - } - - int LBPHFaceModel::neighbors() const - { -+#if OPENCV_TEST_VERSION(3,0,0) - return ptr()->get("neighbors"); -+#else -+ return ptr()->getNeighbors(); -+#endif - } - - void LBPHFaceModel::setNeighbors(int neighbors) - { -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("neighbors", neighbors); -+#else -+ ptr()->setNeighbors(neighbors); -+#endif - } - - int LBPHFaceModel::gridX() const - { -+#if OPENCV_TEST_VERSION(3,0,0) - return ptr()->get("grid_x"); -+#else -+ return ptr()->getGrid_x(); -+#endif - } - - void LBPHFaceModel::setGridX(int grid_x) - { -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("grid_x", grid_x); -+#else -+ ptr()->setGrid_x(grid_x); -+#endif - } - - int LBPHFaceModel::gridY() const - { -+#if OPENCV_TEST_VERSION(3,0,0) - return ptr()->get("grid_y"); -+#else -+ return ptr()->getGrid_y(); -+#endif - } - - void LBPHFaceModel::setGridY(int grid_y) - { -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("grid_y", grid_y); -+#else -+ ptr()->setGrid_y(grid_y); -+#endif - } - - OpenCVMatData LBPHFaceModel::histogramData(int index) const - { -+#if OPENCV_TEST_VERSION(3,0,0) - return OpenCVMatData(ptr()->get >("histograms").at(index)); -+#else -+ return OpenCVMatData(ptr()->getHistograms().at(index)); -+#endif - } - - QList LBPHFaceModel::histogramMetadata() const -@@ -168,12 +212,24 @@ - m_histogramMetadata << metadata; - } - -+#if OPENCV_TEST_VERSION(3,0,0) - std::vector currentHistograms = ptr()->get >("histograms"); - cv::Mat currentLabels = ptr()->get("labels"); -+#else -+ std::vector currentHistograms = ptr()->getHistograms(); -+ cv::Mat currentLabels = ptr()->getLabels(); -+#endif -+ - currentHistograms.insert(currentHistograms.end(), newHistograms.begin(), newHistograms.end()); - currentLabels.push_back(newLabels); -+ -+#if OPENCV_TEST_VERSION(3,0,0) - ptr()->set("histograms", currentHistograms); -- ptr()->set("labels", currentLabels); -+ ptr()->set("labels", currentLabels); -+#else -+ ptr()->setHistograms(currentHistograms); -+ ptr()->setLabels(currentLabels); -+#endif - - /* - //Most cumbersome and inefficient way through a file storage which we were forced to use if we used standard OpenCV -@@ -215,7 +271,11 @@ - - // Update local information - // We assume new labels are simply appended -+#if OPENCV_TEST_VERSION(3,0,0) - cv::Mat currentLabels = ptr()->get("labels"); -+#else -+ cv::Mat currentLabels = ptr()->getLabels(); -+#endif - - for (int i = m_histogramMetadata.size() ; i < currentLabels.rows ; i++) - { ---- a/libkface/recognition-opencv-lbph/facerec_borrowed.cpp -+++ b/libkface/recognition-opencv-lbph/facerec_borrowed.cpp -@@ -531,15 +531,17 @@ - return ptr; - } - --CV_INIT_ALGORITHM(LBPHFaceRecognizer, "FaceRecognizer.LBPH-KFaceIface", -- obj.info()->addParam(obj, "radius", obj.m_radius); -- obj.info()->addParam(obj, "neighbors", obj.m_neighbors); -- obj.info()->addParam(obj, "grid_x", obj.m_grid_x); -- obj.info()->addParam(obj, "grid_y", obj.m_grid_y); -- obj.info()->addParam(obj, "threshold", obj.m_threshold); -- obj.info()->addParam(obj, "histograms", obj.m_histograms); // modification: Make Read/Write -- obj.info()->addParam(obj, "labels", obj.m_labels); // modification: Make Read/Write -- obj.info()->addParam(obj, "statistic", obj.m_statisticsMode)); // modification: Add parameter -+#if OPENCV_VERSION <= OPENCV_MAKE_VERSION(2,4,99) -+ CV_INIT_ALGORITHM(LBPHFaceRecognizer, "FaceRecognizer.LBPH-KFaceIface", -+ obj.info()->addParam(obj, "radius", obj.m_radius); -+ obj.info()->addParam(obj, "neighbors", obj.m_neighbors); -+ obj.info()->addParam(obj, "grid_x", obj.m_grid_x); -+ obj.info()->addParam(obj, "grid_y", obj.m_grid_y); -+ obj.info()->addParam(obj, "threshold", obj.m_threshold); -+ obj.info()->addParam(obj, "histograms", obj.m_histograms); // modification: Make Read/Write -+ obj.info()->addParam(obj, "labels", obj.m_labels); // modification: Make Read/Write -+ obj.info()->addParam(obj, "statistic", obj.m_statisticsMode)); // modification: Add parameter -+#endif - - } // namespace KFaceIface - diff --git a/kde-apps/libkface/files/libkface-15.08.3-opencv3.1.patch b/kde-apps/libkface/files/libkface-15.08.3-opencv3.1.patch deleted file mode 100644 index bc242b571a81..000000000000 --- a/kde-apps/libkface/files/libkface-15.08.3-opencv3.1.patch +++ /dev/null @@ -1,167 +0,0 @@ -diff --git a/libkface/recognition-opencv-lbph/facerec_borrowed.h b/libkface/recognition-opencv-lbph/facerec_borrowed.h -index 27ad77a..f197d22 100644 ---- a/libkface/recognition-opencv-lbph/facerec_borrowed.h -+++ b/libkface/recognition-opencv-lbph/facerec_borrowed.h -@@ -125,6 +125,8 @@ public: - */ - void update(cv::InputArrayOfArrays src, cv::InputArray labels); - -+ -+#if OPENCV_TEST_VERSION(3,1,0) - /** - * Predicts the label of a query image in src. - */ -@@ -134,6 +136,13 @@ public: - * Predicts the label and confidence for a given sample. - */ - void predict(cv::InputArray _src, int &label, double &dist) const; -+#else -+ using cv::face::FaceRecognizer::predict; -+ /* -+ * Predict -+ */ -+ void predict(cv::InputArray src, cv::Ptr collector, const int state = 0) const override; -+#endif - - /** - * See FaceRecognizer::load(). -diff --git a/libkface/recognition-opencv-lbph/facerec_borrowed.cpp b/libkface/recognition-opencv-lbph/facerec_borrowed.cpp -index 748691e..3c37ce2 100644 ---- a/libkface/recognition-opencv-lbph/facerec_borrowed.cpp -+++ b/libkface/recognition-opencv-lbph/facerec_borrowed.cpp -@@ -36,6 +36,8 @@ - * - * ============================================================ */ - -+#define QT_NO_EMIT -+ - #include "facerec_borrowed.h" - - // C++ includes -@@ -375,7 +377,11 @@ void LBPHFaceRecognizer::train(InputArrayOfArrays _in_src, InputArray _inm_label - } - } - -+#if OPENCV_TEST_VERSION(3,1,0) - void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist) const -+#else -+void LBPHFaceRecognizer::predict(cv::InputArray _src, cv::Ptr collector, const int state) const -+#endif - { - if(m_histograms.empty()) - { -@@ -394,8 +400,12 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - m_grid_y, /* grid size y */ - true /* normed histograms */ - ); -+#if OPENCV_TEST_VERSION(3,1,0) - minDist = DBL_MAX; - minClass = -1; -+#else -+ collector->init((int)m_histograms.size(), state); -+#endif - - // This is the standard method - -@@ -406,11 +416,19 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - { - double dist = compareHist(m_histograms[sampleIdx], query, CV_COMP_CHISQR); - -+#if OPENCV_TEST_VERSION(3,1,0) - if((dist < minDist) && (dist < m_threshold)) - { - minDist = dist; - minClass = m_labels.at((int) sampleIdx); - } -+#else -+ int label = m_labels.at((int) sampleIdx); -+ if (!collector->emit(label, dist, state)) -+ { -+ return; -+ } -+#endif - } - } - -@@ -422,7 +440,7 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - // Create map "label -> vector of distances to all histograms for this label" - std::map > distancesMap; - -- for(size_t sampleIdx = 0; sampleIdx < m_histograms.size(); sampleIdx++) -+ for(size_t sampleIdx = 0; sampleIdx < m_histograms.size(); sampleIdx++) - { - double dist = compareHist(m_histograms[sampleIdx], query, CV_COMP_CHISQR); - std::vector& distances = distancesMap[m_labels.at((int) sampleIdx)]; -@@ -445,11 +463,18 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - double mean = sum / it->second.size(); - s += QString::fromLatin1("%1: %2 - ").arg(it->first).arg(mean); - -+#if OPENCV_TEST_VERSION(3,1,0) - if((mean < minDist) && (mean < m_threshold)) - { - minDist = mean; - minClass = it->first; - } -+#else -+ if (!collector->emit(it->first, mean, state)) -+ { -+ return; -+ } -+#endif - } - - qCDebug(LIBKFACE_LOG) << s; -@@ -462,7 +487,7 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - // map "label -> number of histograms" - std::map countMap; - -- for(size_t sampleIdx = 0; sampleIdx < m_histograms.size(); sampleIdx++) -+ for(size_t sampleIdx = 0; sampleIdx < m_histograms.size(); sampleIdx++) - { - int label = m_labels.at((int) sampleIdx); - double dist = compareHist(m_histograms[sampleIdx], query, CV_COMP_CHISQR); -@@ -480,7 +505,9 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - scoreMap[it->second]++; - } - -+#if OPENCV_TEST_VERSION(3,1,0) - minDist = 0; -+#endif - QString s("Nearest Neighbor score: "); - - for (std::map::iterator it = scoreMap.begin(); it != scoreMap.end(); ++it) -@@ -488,17 +515,26 @@ void LBPHFaceRecognizer::predict(InputArray _src, int &minClass, double &minDist - double score = double(it->second) / countMap.at(it->first); - s += QString("%1/%2 %3 ").arg(it->second).arg(countMap.at(it->first)).arg(score); - -+#if OPENCV_TEST_VERSION(3,1,0) - if (score > minDist) - { - minDist = score; - minClass = it->first; - } -+#else -+ // large is better thus it is -score. -+ if (!collector->emit(it->first, -score, state)) -+ { -+ return; -+ } -+#endif - } - - kDebug() << s; - } - } - -+#if OPENCV_TEST_VERSION(3,1,0) - int LBPHFaceRecognizer::predict(InputArray _src) const - { - int label; -@@ -506,6 +542,7 @@ int LBPHFaceRecognizer::predict(InputArray _src) const - predict(_src, label, dummy); - return label; - } -+#endif - - // Static method ---------------------------------------------------- - diff --git a/kde-apps/libkface/libkface-15.08.3.ebuild b/kde-apps/libkface/libkface-15.08.3.ebuild deleted file mode 100644 index b959bee91a6b..000000000000 --- a/kde-apps/libkface/libkface-15.08.3.ebuild +++ /dev/null @@ -1,31 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=6 - -inherit kde4-base - -DESCRIPTION="Qt/C++ wrapper around LibFace to perform face recognition and detection" -HOMEPAGE="https://projects.kde.org/projects/kde/kdegraphics/libs/libkface" -SRC_URI="mirror://kde/Attic/applications/${PV}/src/${P}.tar.xz" - -LICENSE="GPL-2" -KEYWORDS=" ~amd64 ~x86" -IUSE="" - -DEPEND="media-libs/opencv:=[contrib(+)]" -RDEPEND="${DEPEND}" - -PATCHES=( - "${FILESDIR}/${PN}-15.08.2-opencv3.patch" - "${FILESDIR}/${PN}-15.08.3-opencv3.1.patch" -) - -src_configure() { - local mycmakeargs=( - -DENABLE_OPENCV3=$(has_version ">=media-libs/opencv-3" && echo yes || echo no) - ) - - kde4-base_src_configure -} diff --git a/kde-apps/libkface/libkface-4.12.0.ebuild b/kde-apps/libkface/libkface-4.12.0.ebuild deleted file mode 100644 index 16219b393590..000000000000 --- a/kde-apps/libkface/libkface-4.12.0.ebuild +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -MY_PV="${PV/_/-}" -MY_P="digikam-${MY_PV}" -KDE_LINGUAS="" -inherit kde4-base - -DESCRIPTION="Qt/C++ wrapper around LibFace to perform face recognition and detection" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="4/3" -KEYWORDS="~amd64 ~x86" -IUSE="" - -DEPEND=">=media-libs/opencv-2.4.9 -Date: Wed, 20 Jul 2016 22:53:06 +0200 -Subject: [PATCH] Fix building without KIPI. - ---- - Viewer/InfoBox.cpp | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/Viewer/InfoBox.cpp b/Viewer/InfoBox.cpp -index 5c619c5..b37c0de 100644 ---- a/Viewer/InfoBox.cpp -+++ b/Viewer/InfoBox.cpp -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - - // Local includes - #include "Browser/BrowserWidget.h" --- -2.7.3 - diff --git a/media-gfx/kphotoalbum/files/kphotoalbum-5.0.1-buildbackports.patch b/media-gfx/kphotoalbum/files/kphotoalbum-5.0.1-buildbackports.patch new file mode 100644 index 000000000000..26eac8df0fa6 --- /dev/null +++ b/media-gfx/kphotoalbum/files/kphotoalbum-5.0.1-buildbackports.patch @@ -0,0 +1,190 @@ +From 87d8f63d5966b36af60e9d4aac95196fcee30f91 Mon Sep 17 00:00:00 2001 +From: Johannes Zarl-Zierl +Date: Sun, 30 Oct 2016 21:52:03 +0100 +Subject: [PATCH] Review dependency list. + +Thanks to kensington for the suggestion! +--- + CMakeLists.txt | 23 ++++++++++++++++++----- + 1 file changed, 18 insertions(+), 5 deletions(-) + +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 120a703..95f46c9 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -20,7 +20,7 @@ include(FeatureSummary) + + find_package(Qt5 REQUIRED COMPONENTS Sql Xml Widgets Network) + find_package(Phonon4Qt5 REQUIRED) +-find_package(KF5 REQUIRED COMPONENTS CoreAddons I18n KIO DocTools WidgetsAddons Config IconThemes Archive Parts JobWidgets) ++find_package(KF5 REQUIRED COMPONENTS Archive Completion Config CoreAddons DocTools I18n IconThemes JobWidgets KIO TextWidgets WidgetsAddons) + + # enable exceptions: + kde_enable_exceptions() +@@ -445,10 +445,23 @@ set(kphotoalbum_SRCS + add_executable(kphotoalbum ${kphotoalbum_SRCS}) + + # External components +-target_link_libraries(kphotoalbum ${JPEG_LIBRARY}) +-target_link_libraries(kphotoalbum Qt5::Network) +-target_link_libraries(kphotoalbum KF5::KIOCore KF5::CoreAddons KF5::I18n KF5::ConfigCore KF5::ConfigGui KF5::IconThemes KF5::Archive KF5::Parts KF5::JobWidgets KF5::WidgetsAddons) +-target_link_libraries(kphotoalbum Phonon::phonon4qt5) ++target_link_libraries(kphotoalbum ++ ${JPEG_LIBRARY} ++ KF5::Archive ++ KF5::Completion ++ KF5::ConfigCore ++ KF5::ConfigGui ++ KF5::CoreAddons ++ KF5::I18n ++ KF5::IconThemes ++ KF5::JobWidgets ++ KF5::KIOCore ++ KF5::KIOWidgets ++ KF5::TextWidgets ++ KF5::WidgetsAddons ++ Phonon::phonon4qt5 ++ Qt5::Network ++ ) + + if(KF5Kipi_FOUND) + target_link_libraries(kphotoalbum KF5::Kipi) +-- +2.7.3 + +From e07a6ffd6a96a527e0ac26e9f12eb1bcd7767830 Mon Sep 17 00:00:00 2001 +From: Johannes Zarl-Zierl +Date: Thu, 8 Dec 2016 22:02:13 +0100 +Subject: [PATCH] Remove bogus dependency on KF5KExiv2 + +--- + CMakeLists.txt | 28 +++++++++++----------------- + 1 file changed, 11 insertions(+), 17 deletions(-) + +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 1594af0..36228b8 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -92,15 +92,13 @@ set_package_properties(KF5KDcraw + ) + set(HAVE_KDCRAW ${KF5KDcraw_FOUND} ) + +-find_package(KF5KExiv2) +-# FIXME: most of KPhotoAlbum uses plain libexiv: + find_package(Exiv2) +-set_package_properties(KF5KExiv2 ++set_package_properties(Exiv2 + PROPERTIES + TYPE RECOMMENDED + PURPOSE "Enables image metadata (exiv) support (strongly advised!)" + ) +-set(HAVE_EXIV2 ${KF5KExiv2_FOUND}) ++set(HAVE_EXIV2 ${Exiv2_FOUND}) + + if(ENABLE_PLAYGROUND) + find_package(KF5KFace 5.0.0 CONFIG) +@@ -112,16 +110,12 @@ if(ENABLE_PLAYGROUND) + set(HAVE_KFACE ${KF5KFace_FOUND}) + endif() + +-if(KF5KExiv2_FOUND) +- find_package(KF5KGeoMap) +- set_package_properties(KF5KGeoMap +- PROPERTIES +- TYPE OPTIONAL +- PURPOSE "Enables support for geographic map location using embedded GPS information." +- ) +-else() +- message(STATUS "Not searching KF5KGeoMap because of missing dependency KF5KExiv2...") +-endif() ++find_package(KF5KGeoMap) ++set_package_properties(KF5KGeoMap ++ PROPERTIES ++ TYPE OPTIONAL ++ PURPOSE "Enables support for geographic map location using embedded GPS information." ++ ) + set(HAVE_KGEOMAP ${KF5KGeoMap_FOUND}) + + add_custom_target( +@@ -433,7 +427,7 @@ add_subdirectory(script) + add_subdirectory(doc) + + set(EXIV2_SRCS) +-if(KF5KExiv2_FOUND AND Qt5Sql_FOUND) ++if(Exiv2_FOUND AND Qt5Sql_FOUND) + set(EXIV2_SRCS + #${CMAKE_CURRENT_SOURCE_DIR}/Browser/ExifFolder.cpp + ${CMAKE_CURRENT_SOURCE_DIR}/Settings/ExifPage.cpp +@@ -499,8 +493,8 @@ if(KF5KDcraw_FOUND) + target_link_libraries(kphotoalbum KF5::KDcraw) + endif() + +-if(KF5KExiv2_FOUND) +- target_link_libraries(kphotoalbum KF5::KExiv2 ${EXIV2_LIBRARIES} Qt5::Sql) ++if(Exiv2_FOUND) ++ target_link_libraries(kphotoalbum ${EXIV2_LIBRARIES} Qt5::Sql) + endif() + + if(KF5KFace_FOUND) +-- +2.7.3 + +From b17b99d25645b62838f7731b66d60a7efbbb5385 Mon Sep 17 00:00:00 2001 +From: Pino Toscano +Date: Sat, 26 Nov 2016 17:06:35 +0100 +Subject: [PATCH] cmake: require KF5::XmlGui + +It is used explicitly (see KXmlGuiWindow), so it is needed to look for +it and link to it. +--- + CMakeLists.txt | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 5fef0df..b24ab3b 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -69,7 +69,7 @@ endforeach() + + find_package(Qt5 REQUIRED COMPONENTS Sql Xml Widgets Network) + find_package(Phonon4Qt5 REQUIRED) +-find_package(KF5 REQUIRED COMPONENTS Archive Completion Config CoreAddons DocTools I18n IconThemes JobWidgets KIO TextWidgets WidgetsAddons) ++find_package(KF5 REQUIRED COMPONENTS Archive Completion Config CoreAddons DocTools I18n IconThemes JobWidgets KIO TextWidgets XmlGui WidgetsAddons) + + find_package(JPEG REQUIRED) + if(JPEG_FOUND) +@@ -484,6 +484,7 @@ target_link_libraries(kphotoalbum + KF5::KIOCore + KF5::KIOWidgets + KF5::TextWidgets ++ KF5::XmlGui + KF5::WidgetsAddons + Phonon::phonon4qt5 + Qt5::Network +-- +2.7.3 + +From e3c1911d5ad54f672cf086b041376f11ad4f446e Mon Sep 17 00:00:00 2001 +From: Johannes Zarl-Zierl +Date: Thu, 27 Oct 2016 18:12:11 +0200 +Subject: [PATCH] Fix compilation with Qt 5.6.1 + +--- + HTMLGenerator/HTMLDialog.cpp | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/HTMLGenerator/HTMLDialog.cpp b/HTMLGenerator/HTMLDialog.cpp +index 9aa619d..3e53c58 100644 +--- a/HTMLGenerator/HTMLDialog.cpp ++++ b/HTMLGenerator/HTMLDialog.cpp +@@ -20,6 +20,7 @@ + + #include + #include ++#include + #include + #include + #include +-- +2.7.3 + diff --git a/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild b/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild deleted file mode 100644 index 7a17a16059d2..000000000000 --- a/media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild +++ /dev/null @@ -1,46 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -KDE_LINGUAS="ar be bg bs ca ca@valencia cs da de el en_GB eo es et eu fi fr ga -gl hi hne hr hu is it ja km lt mai mr nb nds nl nn pa pl pt pt_BR ro ru se sk -sv tr ug uk vi zh_CN zh_TW" -KDE_HANDBOOK="optional" -inherit kde4-base - -DESCRIPTION="KDE Photo Album is a tool for indexing, searching, and viewing images" -HOMEPAGE="http://www.kphotoalbum.org/" -SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz" - -LICENSE="GPL-2 FDL-1.2" -SLOT="4" -KEYWORDS="amd64 x86" -IUSE="debug +exif +geolocation +kipi +raw" - -DEPEND=" - >=dev-qt/qtsql-4.4:4[sqlite] - media-libs/phonon[qt4] - virtual/jpeg:0 - exif? ( >=media-gfx/exiv2-0.17:= ) - geolocation? ( $(add_kdeapps_dep marble) ) - kipi? ( $(add_kdeapps_dep libkipi '' 4.9.58) ) - raw? ( $(add_kdeapps_dep libkdcraw '' 4.9.58) ) -" -RDEPEND="${DEPEND} - media-video/mplayer -" - -DOCS=( ChangeLog README ) - -src_configure() { - local mycmakeargs=( - $(cmake-utils_use_with exif Exiv2) - $(cmake-utils_use_with geolocation Marble) - $(cmake-utils_use_with kipi) - $(cmake-utils_use_with raw Kdcraw) - ) - - kde4-base_src_configure -} diff --git a/media-gfx/kphotoalbum/kphotoalbum-4.7.2.ebuild b/media-gfx/kphotoalbum/kphotoalbum-4.7.2.ebuild deleted file mode 100644 index 23cd6c3b0829..000000000000 --- a/media-gfx/kphotoalbum/kphotoalbum-4.7.2.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=6 - -KDE_LINGUAS="ar ast be bg bs ca ca@valencia cs da de el en_GB eo es et eu fi fr -ga gl hi hne hr hu is it ja km lt mai mr nb nds nl nn pa pl pt pt_BR ro ru se sk -sv tr ug uk vi zh_CN zh_TW" -KDE_HANDBOOK="optional" -inherit kde4-base - -DESCRIPTION="KDE Photo Album is a tool for indexing, searching, and viewing images" -HOMEPAGE="http://www.kphotoalbum.org/" -SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz" - -LICENSE="GPL-2+ FDL-1.2" -SLOT="4" -KEYWORDS="~amd64 ~x86" -IUSE="debug +exif +face +kipi +map +raw" - -REQUIRED_USE="map? ( exif )" - -COMMON_DEPEND=" - >=dev-qt/qtsql-4.4:4[sqlite] - media-libs/phonon[qt4] - virtual/jpeg:0 - exif? ( >=media-gfx/exiv2-0.17:= ) - face? ( >=kde-apps/libkface-15.08.3:4 ) - kipi? ( $(add_kdeapps_dep libkipi '' 4.9.58) ) - map? ( >=kde-apps/libkgeomap-15.08.3:4 ) - raw? ( $(add_kdeapps_dep libkdcraw '' 4.9.58) ) -" -DEPEND="${COMMON_DEPEND} - sys-devel/gettext -" -RDEPEND="${COMMON_DEPEND} - media-video/mplayer - kipi? ( >=media-plugins/kipi-plugins-4.7.0:4 ) -" - -DOCS=( ChangeLog README ) - -src_configure() { - local mycmakeargs=( - -DWITH_Exiv2=$(usex exif) - -DWITH_Kface=$(usex face) - -DWITH_Kipi=$(usex kipi) - -DWITH_KGeoMap=$(usex map) - -DWITH_Kdcraw=$(usex raw) - ) - - kde4-base_src_configure -} diff --git a/media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild b/media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild index 85cfa2169f43..3db7338ff88e 100644 --- a/media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild +++ b/media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild @@ -12,10 +12,8 @@ HOMEPAGE="http://www.kphotoalbum.org/" SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz" LICENSE="GPL-2+ FDL-1.2" -KEYWORDS="~amd64 ~x86" -IUSE="+exif +face +kipi +map +raw" - -REQUIRED_USE="map? ( exif )" +KEYWORDS="amd64 x86" +IUSE="+face +kipi +map +raw" COMMON_DEPEND=" $(add_frameworks_dep karchive) @@ -37,12 +35,9 @@ COMMON_DEPEND=" $(add_qt_dep qtsql 'sqlite') $(add_qt_dep qtwidgets) $(add_qt_dep qtxml) + >=media-gfx/exiv2-0.17:= media-libs/phonon[qt5] virtual/jpeg:0 - exif? ( - $(add_kdeapps_dep libkexiv2) - >=media-gfx/exiv2-0.17:= - ) face? ( $(add_kdeapps_dep libkface) ) kipi? ( $(add_kdeapps_dep libkipi) ) map? ( $(add_kdeapps_dep libkgeomap) ) @@ -58,11 +53,10 @@ RDEPEND="${COMMON_DEPEND} " DOCS=( ChangeLog README ) +PATCHES=( "${FILESDIR}/${P}-buildbackports.patch" ) src_configure() { local mycmakeargs=( - $(cmake-utils_use_find_package exif Exiv2) - $(cmake-utils_use_find_package exif KF5KExiv2) $(cmake-utils_use_find_package face KF5KFace) $(cmake-utils_use_find_package kipi KF5Kipi) $(cmake-utils_use_find_package map KF5KGeoMap) diff --git a/media-gfx/kphotoalbum/metadata.xml b/media-gfx/kphotoalbum/metadata.xml index 27e7d6ebb7c4..22ab0f0e1eff 100644 --- a/media-gfx/kphotoalbum/metadata.xml +++ b/media-gfx/kphotoalbum/metadata.xml @@ -7,7 +7,6 @@ Enable face detection and recognition using kde-apps/libkface - Add support for kde-apps/marble Support for the KDE Image Plugin Interface Enable map display support using kde-apps/libkgeomap diff --git a/media-libs/openjpeg/Manifest b/media-libs/openjpeg/Manifest index 5d58786c901e..25988b609dd1 100644 --- a/media-libs/openjpeg/Manifest +++ b/media-libs/openjpeg/Manifest @@ -5,10 +5,10 @@ DIST openjpeg-1.5.2.tar.gz 1385702 SHA256 15df7b194a5d8dba0052cd21c17a4dc761149a DIST openjpeg-2.1.1_p20160922.tar.gz 2004620 SHA256 85e609feaa1cab7ce4f2dd427b0623a2fcc792c02c575d2d556c173e58ce8f9d SHA512 e4e40297ab36188bf6d375648d4ca1d96946f30fb86bc6a0fc18f7e19c02a08b700007503acef25cdb086562a273c77d94391b715cc364fdba2c8480d3c5fd1d WHIRLPOOL cc229e50a622249b53b03378188a7a6dc441cc940ce7c1864d923465208b3f1806790ec175910ef83b66f409b0a1a24536116cec18b242479134b40e111f234d DIST openjpeg-2.1.2.tar.gz 1987071 SHA256 4ce77b6ef538ef090d9bde1d5eeff8b3069ab56c4906f083475517c2c023dfa7 SHA512 411067e33c8e4da9921d0281e932a4ac2af592cf822bfad828daea9e2b9c414859455bcec6d912ce76460ea462fa4cbd94a401333bda5716ec017d18b8e5942c WHIRLPOOL df84a9b0dc9d159f3f67b620e35dfe1dfdb0ad2d622afa543eae0372d9d184d07698e3d528699dc6f529a2d2116b01935459845322aaf1519e4714a4944b9481 DIST openjpeg-data_20160921.tar.gz 401771303 SHA256 a483c0c81e82c9e8d2e41a550b70aa0e016cdfb13571b3caac596c147fa36e0d SHA512 58521c14f49c546b24a0c7b17ebdb3dfecf6ffdcc814b3c59a79a1325e5adf88047b2bd8a4ae608c5d106b584f08efc4e6c66f03254119763e01abee2da7d027 WHIRLPOOL c9a112887bea64b12f9bfdc0feb7d899a87689dcb002defd0582f9a8592e0e012380ec9b808771919147c3f5878425e76c27d2ff96dbbcc3698f6e94fa63f8c4 -EBUILD openjpeg-1.5.2-r1.ebuild 2039 SHA256 96da182804db66753373628918f25ca2c562cde45a26a6b1eeb025e1c953197f SHA512 a04b9b01b4b65baf62ffde2aa9ce75d466809215adf0ba8088ea013f8e8ed7c3b5f58ff45a2fb828e8fd1b16aa5c1a1b71584a68cd58ed1aab648adb3ba0f2d1 WHIRLPOOL c6d3f24e34b733b072ca38cde43fa3e6d7a572da3da95b74301cf3e4d861bbdea771ba810d54f2701507fd5f379ee730cfe51f5df6db682c3937b2ac0acf09b0 -EBUILD openjpeg-1.5.2.ebuild 2028 SHA256 e9b8162df240655a67ca5dbd8e9a57d292d4ee0358c4fba17d54334d3184df96 SHA512 0258e121d83eeb52583b6aa2582a90aa3cf5d09236927bcc54f98807c9f684ebbc5d987455af0b17701f6872c304fba39532a60dfcc3a52380f32453aafa7187 WHIRLPOOL 03832b61cd429d2bf2fe8c13a22a826f5b8e71a290d63b949e8ceea7f176f9649df7052cf1d1fa8e3aa8df5466006c8feae31790109d7998e8f806d79f39e7f4 -EBUILD openjpeg-2.1.1_p20160922.ebuild 4150 SHA256 ec6d7d069a79f8850f96a8c8432e4bc224dcf3079ec84d63bbe76e07cf2ffad8 SHA512 9ab728e4fb9a5a3a4c9d02c838aa13b2c943790403c99426b540ecd4c52118e8e848920c0bb60655ff9baf2d4b0c8e33da42311433373b6e8810946a77f10309 WHIRLPOOL d59fc752673b55c3d4b4d69d1c5c0d19922395f86130b9c4b8c8c90e403d7a588856ffe5678ec92194b14422a1f9029cc132ada6d54f19c893aa39b343beeb91 -EBUILD openjpeg-2.1.2.ebuild 4058 SHA256 03a2d6e32ceca7eeb7ac10af609798b0ccff6e500a345aef5c90b5148937b630 SHA512 55a22eef63bf29b63a8a9369e8bdd774f41c18061d328297d4acef68dbe2480deaa0295c3974db93eee6a267ee8c4f05f815d50166778b4a530f2fcb121b6cc5 WHIRLPOOL 03782f5ea8efa55b65be6ab42b8cd4b9a715c95bd0f44cfb2e63ae91402da5622839ff15e5126f9a17be3bc5832c2199af07624b5edb3c89250e43bdcbbbbb6d +EBUILD openjpeg-1.5.2-r1.ebuild 2025 SHA256 01e486823f361c1816647dcc963306f3afea74a5d10ed0eb0592b08efb3c9e1a SHA512 2ad9a29ae01711cd6b469b0f23295938d01f43775b3e31f83ebd0c094ea377993dad973fe36ea08b434405f6826f3f3b56bd6adaf026960894777bbda8a58142 WHIRLPOOL 5f50a453589f69cfa991fe7579559dd0b0cb09cb8fb96942379342815b7e3817e009be92421d9cead6874dc68cecc6e988d7349a148cb09106c73c5c7c5e708b +EBUILD openjpeg-1.5.2.ebuild 2014 SHA256 1fca8c9f4fb34a4bbb52f8644eca6fd31df0b2359bb3534f586b7e922471e278 SHA512 cec905cf9d63aa11df3e611212e1956b9b33207121fad96edfd2f1eed45e034726d2cf5171462cf05b2211a1c2debb82f3e3133a9fd151c46241e4bdbf9de27b WHIRLPOOL 73cfe7c9c335a2ed6912c920d1dc213e3063151a3af064db41e7b466c331a21bd288a984648c5b83944fcd73e51a587879913af408af4cee5a4deeb5515c3647 +EBUILD openjpeg-2.1.1_p20160922.ebuild 4136 SHA256 c8939e9c991b5dcb7f9ca969900de147b77910c0ce44f5d3b01616278c4250d4 SHA512 973f675256b3f236208b23664cac7dbe474d336a30e68678a523ea3fb951a726eb1f4bc3de11193fb07931ed579b637230f2e81ded451f61476d882a38a63501 WHIRLPOOL eebd0d90dfaa9bd3d2d8ecf6bcc9ea145a4b7678b6518a5c10915f1ae6f57976de003cdedcf726b9c03bd04b22a2a5b1f301b553c37019216624ef2064617cea +EBUILD openjpeg-2.1.2.ebuild 4044 SHA256 e17dbb490190cf709234b97dba368a9e3e8e52e0f1e624292bc66264cff6e38d SHA512 3d29002ac7dbf2a12cad5345c91aa2503a4d58e3a94dabee1c644b6acf49d2c195c55cf446bc73201994b505d07d1d1e86e5037cd5d23b161c0a3db708954fc3 WHIRLPOOL 73be095911344b1952aa916803af7fca2c4acac990908607bd418a29a070934d25e89797ebb7169e298eadcaf08ae29d91b93053a32ea7d5f6875bd76d01ec06 MISC ChangeLog 6866 SHA256 da8f263645713ce978c321b40522c25cedafcfff9b7a7bf286617bcdeb5a50e7 SHA512 5fe85cc48c03474b53ca954eb9ab5be61eb1d85ff1ba301f945a1c76b3a3d0054eb6ff4c0996eefacdd86f26e086f3e8e81c57f1e949cd9c7c53ef011ffba164 WHIRLPOOL c43470d1b87327fe5875cd45c72dfdf0fdd18eaf85861daf33b3a48ed976680a8c29c18cfeeeb55b4b0343b83f983b7ebf378816f1a1b8a1a2c24f6980256bbe MISC ChangeLog-2015 16632 SHA256 16e64b73b25390f6136c6685474f98e28e09511117c2cfd3e80199cadb59e362 SHA512 73cc1e6014a2a2bb5941d794d5b8b8f295ce8a207ecf532d67504ef219eb28ecb722d2fc913de8543abbd94dbeca89193bbb68d9dfb9a1dd774c1018efa0c37d WHIRLPOOL 4297848b013d0c4d5e65238759d36e610010e7e3ea7c4467d5e495fd3c88ce989d78170ff17b2ff69cb991fdb2d1a5772cdb32af952e694691e2a079e0da39a7 MISC metadata.xml 455 SHA256 b4fd557d0fea3afd283e339e0c37bfa73e89d3e9b5714b218c610c1a50db0fa4 SHA512 b956f115708b8afff16126117cacfa9bb51fb55660e19cb6b295081d81790c5c6e8858bc28193f3d9a5b0da66189490938c83c32124e33dedb37ea4a8c8ef99d WHIRLPOOL a020c98df36a2844fcd319067e6778dc07558368421706da6220a591ad8c21bedc4e572ae959e09a7e48d4adf4dd26a0f6bfedfe1e763068882ef8ec871a03c2 diff --git a/media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild b/media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild index 09d259784c66..c8cb06a303e3 100644 --- a/media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild +++ b/media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit multilib cmake-multilib DESCRIPTION="An open-source JPEG 2000 library" -HOMEPAGE="https://github.com/uclouvain/openjpeg" +HOMEPAGE="http://www.openjpeg.org" SRC_URI="mirror://sourceforge/${PN}.mirror/${P}.tar.gz" LICENSE="BSD-2" diff --git a/media-libs/openjpeg/openjpeg-1.5.2.ebuild b/media-libs/openjpeg/openjpeg-1.5.2.ebuild index 317668babe5b..08b736662a5a 100644 --- a/media-libs/openjpeg/openjpeg-1.5.2.ebuild +++ b/media-libs/openjpeg/openjpeg-1.5.2.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit multilib cmake-utils multilib-minimal DESCRIPTION="An open-source JPEG 2000 library" -HOMEPAGE="https://github.com/uclouvain/openjpeg" +HOMEPAGE="http://www.openjpeg.org" SRC_URI="mirror://sourceforge/${PN}.mirror/${P}.tar.gz" LICENSE="BSD-2" diff --git a/media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild b/media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild index a947efbc0a63..818c1ff15ad0 100644 --- a/media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild +++ b/media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild @@ -12,7 +12,7 @@ MY_TESTDATA_COMMIT="cc09dc4e43850b725a2aaf6e1d58cbf45bc2322c" MY_P_COMMIT="fac916f72a162483a4d6d804fd070fdf32f402ed" DESCRIPTION="An open-source JPEG 2000 library" -HOMEPAGE="https://github.com/uclouvain/openjpeg" +HOMEPAGE="http://www.openjpeg.org" SRC_URI="https://github.com/uclouvain/${PN}/archive/${MY_P_COMMIT}.tar.gz -> ${P}.tar.gz test? ( https://github.com/uclouvain/openjpeg-data/archive/${MY_TESTDATA_COMMIT}.tar.gz -> ${PN}-data_20160921.tar.gz )" diff --git a/media-libs/openjpeg/openjpeg-2.1.2.ebuild b/media-libs/openjpeg/openjpeg-2.1.2.ebuild index 46e5d90835cd..f3a044a67849 100644 --- a/media-libs/openjpeg/openjpeg-2.1.2.ebuild +++ b/media-libs/openjpeg/openjpeg-2.1.2.ebuild @@ -10,7 +10,7 @@ inherit multilib cmake-multilib MY_TESTDATA_COMMIT="cc09dc4e43850b725a2aaf6e1d58cbf45bc2322c" DESCRIPTION="An open-source JPEG 2000 library" -HOMEPAGE="https://github.com/uclouvain/openjpeg" +HOMEPAGE="http://www.openjpeg.org" SRC_URI="https://github.com/uclouvain/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz test? ( https://github.com/uclouvain/openjpeg-data/archive/${MY_TESTDATA_COMMIT}.tar.gz -> ${PN}-data_20160921.tar.gz )" diff --git a/media-plugins/kipi-plugins/Manifest b/media-plugins/kipi-plugins/Manifest index 13499ba8211e..150af38915c9 100644 --- a/media-plugins/kipi-plugins/Manifest +++ b/media-plugins/kipi-plugins/Manifest @@ -1,12 +1,5 @@ -AUX kipi-plugins-3.0.0-options.patch 1069 SHA256 064e9b865c21491eec7947cf0e12160866983f982243a4cc715efbf9116b172e SHA512 d58edfe3955e480e34c3ee64313c5ada15a664df7dc2369791f1bd5d7e05bc5f1666681d5b008a580de6cb00ff6c87d13dd1845ed0d7ad70a76e9888edce96cd WHIRLPOOL e59b098d5f8fcb2b487ae1dda07ed0cbc9cfa81095655eb120e985defa2aadb7e2bca6db015f1f1c6ef1645e2c8b1f329cb595c588ffc3f09c977b2cd69d856e -AUX kipi-plugins-4.10.0-jpeg.patch 3549 SHA256 5d0ddb4912f5196e506f794f2f61a606a4543bb804dc66e607910a4f8731b492 SHA512 52aa4e90135fa1e22d0b91ef18688f5451a350404145d3cf88134be2d2c92183994dc26e631c775fcf6e3bec12d209dad8c03c4375811178c64ad86cd4272dc7 WHIRLPOOL 149e949b111ed4daf1d1f1910fb964932e91fe7e1b69f4eba9f32e100ebc2802e6bab25fa44f84bb1506e8d387ffc30ae7e0c74ce5c20f7616e6b8237409b090 -AUX kipi-plugins-4.6.0-options.patch 879 SHA256 ee42da1469c0aae8eb8ddfc9a80db44db9ff99fb467eec1c7fe1aaadb627213d SHA512 95a34cb4077390ac8b827e870fb501b87e27a9e624bd19f30cfee774282b4abe6e7da7d5f7d57ebfc962ea6b88c92ff793e0867ce97c474b34beec347370fddc WHIRLPOOL 0bfb2a446130a50de78507d371436f54a2293fa189072bc157631e70428c6bfea815a3aa38efaf40e38fa65856a8db1292072e9e99ecf2fc6ed94ac0029fa7d1 -DIST digikam-4.14.0.tar.bz2 59805228 SHA256 9d7bcb689d8c29be2e81976f0a043220f442a24f2071284044e7f1a799a7fdad SHA512 3029e9b67d9d055bd9aee0d6d01e87950702e026f9f44b513155946ba087ec58b300f945a035a418afae45365ed007d8db6a1a90ed1d391e5e0e4cb679168ccf WHIRLPOOL 35a3caedc9a4799f161b26b3b4df51da18a31be50a8a6da5b12a339a353755d73a47f103099087e3dc8e6926f65ae19638efea3585c86f72173a086056bf48ce -DIST digikam-4.4.0.tar.bz2 68871203 SHA256 5c68a2d200f5b502706128ea64839319aad333fb79548f49ecc92594e280d4e9 SHA512 4992fad1e574fc44eac53f3ac8d4ab78ccbf8e04beb54a211a9afc20af1efb6f8bacedea07e403f490e7f70a74ed5ac02d4f9b939dfaf25f64a4a9bda0a7d94a WHIRLPOOL 7a05ab9926227232a1cf52bf68da45b849b982e840b171f702610acce85a1ce8e59967a02e845a0ef19c316daee835861573aca40dc7b28422cf7d6d56119e2c DIST digikam-5.3.0.tar.xz 121417224 SHA256 b36cfa27278936d41ab5f33c99fe9ccdfd545eada3e1e32efe9f9e3fdf2c3e5c SHA512 6190944d09badec6ddac194f2029e86d0ef658e08a6a120f04c86109dc2b9d9cd2e772a900d09781b563fcd0caaff186fb5fd6cde9744ce3b4e8dcc9ff29d421 WHIRLPOOL c1c0987e23587356968484d936a0a99f10d6e6ce004ffe1f5eb4d0a42b59fc1e84ec4a03f491c91c93be172ab6b78444c684221fb515e1562cc76bcc61346158 -EBUILD kipi-plugins-4.14.0.ebuild 3890 SHA256 376887578e305859a431359a3b6f64f8ff7278aab8a84bcfabe92d2d774f6982 SHA512 8a76a0c06cdbeda049df6db57e56790cda40b38a22c10959c7477a14d327b71d801e4367059f47751fa6144abc01d56c288f0d3361008c58b7be24c1b3a9edd0 WHIRLPOOL 7cc31ea03d6e785b589df43b252a743e38c4980e6af08f2c9d49f74d1b933bd349b21c2ebe1bc794c7ab200b167ea9da7b56de0d6b79cdfe3594a8ec8cc708ea -EBUILD kipi-plugins-4.4.0.ebuild 3436 SHA256 e72ae9f43583d5b93a95eb8b76463f989307f8dd177310431bf4144d62886399 SHA512 a8cf32f4b96522a16963908597f55ff5dbb8fc013ee8467c83b97b4d301ecb3f0e2eff804b9f599972faa59d97599955d94bef62cf841fe050f0d8decb826f7e WHIRLPOOL 052247525fffff48864bc832bfd56ffbeae7f6ff15275a472ff5eef0a04adc17159d876244346cc148a6bc815a30312878c27da79003c736469c768abb8f6477 EBUILD kipi-plugins-5.3.0.ebuild 2102 SHA256 e3af4b4afffefb1d891533351c2c95c66cfe593bb6e1de0a9a7aac542a67ebe8 SHA512 89c2d1a9c3df6657337ef197daf459d7fdef261ae00daf6c8f416d30d0934a01b1da76dee6a0598691123a5266a259da58e21b2f33e5557d7b8192326c888387 WHIRLPOOL 87967264133e0572ac5f2e73494127d978a794ff36fd53112f740c33299defec57301100f494e301bac4ea51d9bcc6f414cab873efd72181b903283883e4ae92 MISC ChangeLog 6612 SHA256 4beaf8efe7da921981de66f80d4b55fd61d3e4f48ab0603e300bd668ebf0e215 SHA512 24a44c5b3fac833df70d3dfeb3def8d1b9a8d52bb3d9a32ea200c39085f85edd70f2ebe9b8eff20dfba12151276f1bf563343153e92db07ea0ecd7a7117892c6 WHIRLPOOL 9475b16236bda9c84e9264bc92b31f9bc5cf3ba1279c136d31c4d6cedf3dc08279e908ab55c8008c88f5f251526aa1582ea5f6ff6c1adc47a4860f577b92d8fe MISC ChangeLog-2015 29861 SHA256 15d20f56e757af4d0419bfb09ba09075b88e5d2c7244dcff5400ea6cd61ea70e SHA512 873b50f90c7989dfef9c1b80530c62c1a791cb0e27dbbec18a690630da39166ed310cc9bff64f54ffbc6fe39067161f24f6e60d526aef0e8399b1c318fc9a396 WHIRLPOOL dd993bd52ae244f5986ed56a475182e3e023a37979c221708ac5238747172821d1065db6e9d0d86e77aacc1d588ab25c232b588e3724d88d24637d12ff01a60f -MISC metadata.xml 1095 SHA256 ae3ad7a57bb65bb4e51887a2b278ed17d4c4f6c533408e350c1dc41d249eb7e2 SHA512 52a02d3fdf013d8ecbd03b7695dcff46a03b82e39380933352dc2558c47e99951e670e09eb8a0bc209db1bdb2add8f39004fabc9cb367c446f90f2c435092b38 WHIRLPOOL e6f574cc888e6f59756d9e06ad0803e44a04f00f8b87fd3dfc19e58b1d542e9a934153e16aded69a162c1c4b5f5522960c5584c55b50d56a65c4c1def6c9650d +MISC metadata.xml 687 SHA256 19c16d31d5cac4f205a5ed39aa23136c68b6a01af92dea64d2182380b596f167 SHA512 1d3260f089af7889757e0960f74bd4c30ee7ec1c866d0eda82c09ae13be4cdbfd481e9da856d18f6c71008a58f8680275dd70e572449240062d216cf175079a9 WHIRLPOOL e9cdc862f077d762e01528ab7fbd77f1b02e7c70c402867989f75d22fbe41a6b06cc2a7e7cd9f941820a8a6b7e7fb4efc23a885263d871eef0086bffe952a787 diff --git a/media-plugins/kipi-plugins/files/kipi-plugins-3.0.0-options.patch b/media-plugins/kipi-plugins/files/kipi-plugins-3.0.0-options.patch deleted file mode 100644 index 50e0db071b8e..000000000000 --- a/media-plugins/kipi-plugins/files/kipi-plugins-3.0.0-options.patch +++ /dev/null @@ -1,28 +0,0 @@ -diff -ruN digikam-3.0.0.orig/extra/kipi-plugins/CMakeLists.txt digikam-3.0.0/extra/kipi-plugins/CMakeLists.txt ---- digikam-3.0.0.orig/extra/kipi-plugins/CMakeLists.txt 2013-02-07 00:52:03.000000000 +0100 -+++ digikam-3.0.0/extra/kipi-plugins/CMakeLists.txt 2013-02-09 22:33:55.284100771 +0100 -@@ -424,7 +424,11 @@ - ADD_SUBDIRECTORY(picasawebexport) - ADD_SUBDIRECTORY(smug) - ADD_SUBDIRECTORY(printimages) -- ADD_SUBDIRECTORY(expoblending) -+ -+ IF(ENABLE_expoblending) -+ ADD_SUBDIRECTORY(expoblending) -+ ENDIF(ENABLE_expoblending) -+ - ADD_SUBDIRECTORY(kopete) - ADD_SUBDIRECTORY(batchprocessimages) - ADD_SUBDIRECTORY(rajceexport) -@@ -492,9 +496,9 @@ - ADD_SUBDIRECTORY(mediawiki) - ENDIF(MEDIAWIKI_FOUND) - -- IF(FLEX_FOUND AND BISON_FOUND) -+ IF(FLEX_FOUND AND BISON_FOUND AND ENABLE_panorama) - ADD_SUBDIRECTORY(panorama) -- ENDIF(FLEX_FOUND AND BISON_FOUND) -+ ENDIF(FLEX_FOUND AND BISON_FOUND AND ENABLE_panorama) - - IF(ImageMagick_FOUND AND QTGSTREAMER_FOUND) - ADD_SUBDIRECTORY(videoslideshow) diff --git a/media-plugins/kipi-plugins/files/kipi-plugins-4.10.0-jpeg.patch b/media-plugins/kipi-plugins/files/kipi-plugins-4.10.0-jpeg.patch deleted file mode 100644 index 361059e0e0aa..000000000000 --- a/media-plugins/kipi-plugins/files/kipi-plugins-4.10.0-jpeg.patch +++ /dev/null @@ -1,76 +0,0 @@ -diff -u -r a/extra/kipi-plugins/common/libkipiplugins/tools/imageio/kpwriteimage.cpp b/extra/kipi-plugins/common/libkipiplugins/tools/imageio/kpwriteimage.cpp ---- a/extra/kipi-plugins/common/libkipiplugins/tools/imageio/kpwriteimage.cpp 2014-12-16 09:54:40.000000000 +0200 -+++ b/extra/kipi-plugins/common/libkipiplugins/tools/imageio/kpwriteimage.cpp 2014-12-24 20:46:51.471208340 +0200 -@@ -181,8 +181,8 @@ - cinfo.comp_info[2].v_samp_factor = 1; - - // bug #154273: use 99 compression level instead 100 to reduce output JPEG file size. -- jpeg_set_quality(&cinfo, 99, true); -- jpeg_start_compress(&cinfo, true); -+ jpeg_set_quality(&cinfo, 99, boolean (true)); -+ jpeg_start_compress(&cinfo, boolean(true)); - - // Write ICC color profile. - if (!d->iccProfile.isEmpty()) -diff -u -r a/extra/kipi-plugins/jpeglossless/transform/jpegtransform.cpp b/extra/kipi-plugins/jpeglossless/transform/jpegtransform.cpp ---- a/extra/kipi-plugins/jpeglossless/transform/jpegtransform.cpp 2014-12-16 09:54:40.000000000 +0200 -+++ b/extra/kipi-plugins/jpeglossless/transform/jpegtransform.cpp 2014-12-24 20:53:06.757881558 +0200 -@@ -197,10 +197,10 @@ - JCOPY_OPTION copyoption = JCOPYOPT_ALL; - jpeg_transform_info transformoption; - -- transformoption.perfect = false; -- transformoption.force_grayscale = false; -- transformoption.trim = false; -- transformoption.crop = false; -+ transformoption.perfect = boolean(false); -+ transformoption.force_grayscale = boolean(false); -+ transformoption.trim = boolean(false); -+ transformoption.crop = boolean(false); - - struct jpeg_decompress_struct srcinfo; - struct jpeg_compress_struct dstinfo; -@@ -277,7 +277,7 @@ - kp_jpeg_qiodevice_src(&srcinfo, &input_file); - jcopy_markers_setup(&srcinfo, copyoption); - -- (void) jpeg_read_header(&srcinfo, true); -+ (void) jpeg_read_header(&srcinfo, boolean(true)); - - // First rotate - execute even if rotate is JXFORM_NONE to apply new EXIF settings - transformoption.transform = rotate; -@@ -296,10 +296,10 @@ - kp_jpeg_qiodevice_dest(&dstinfo, &output_file); - - // Do not write a JFIF header if previously the image did not contain it -- dstinfo.write_JFIF_header = false; -+ dstinfo.write_JFIF_header = boolean(false); - - // Start compressor (note no image data is actually written here) -- dstinfo.optimize_coding = true; -+ dstinfo.optimize_coding = boolean(true); - jpeg_write_coefficients(&dstinfo, dst_coef_arrays); - - // Copy to the output file any extra markers that we want to preserve -@@ -349,7 +349,7 @@ - kp_jpeg_qiodevice_src(&srcinfo, &input_file); - jcopy_markers_setup(&srcinfo, copyoption); - -- (void) jpeg_read_header(&srcinfo, true); -+ (void) jpeg_read_header(&srcinfo, boolean(true)); - - transformoption.transform=flip; - jtransform_request_workspace(&srcinfo, &transformoption); -@@ -366,10 +366,10 @@ - kp_jpeg_qiodevice_dest(&dstinfo, &output_file); - - // Do not write a JFIF header if previously the image did not contain it -- dstinfo.write_JFIF_header = false; -+ dstinfo.write_JFIF_header = boolean(false); - - // Start compressor (note no image data is actually written here) -- dstinfo.optimize_coding = true; -+ dstinfo.optimize_coding = boolean(true); - jpeg_write_coefficients(&dstinfo, dst_coef_arrays); - - // Copy to the output file any extra markers that we want to preserve diff --git a/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch b/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch deleted file mode 100644 index 100e935e9a64..000000000000 --- a/media-plugins/kipi-plugins/files/kipi-plugins-4.6.0-options.patch +++ /dev/null @@ -1,24 +0,0 @@ -diff -ruN digikam-4.6.0.orig/extra/kipi-plugins/CMakeLists.txt digikam-4.6.0/extra/kipi-plugins/CMakeLists.txt ---- digikam-4.6.0.orig/extra/kipi-plugins/CMakeLists.txt 2014-12-16 08:54:40.000000000 +0100 -+++ digikam-4.6.0/extra/kipi-plugins/CMakeLists.txt 2014-12-21 21:50:39.901188497 +0100 -@@ -370,7 +370,11 @@ - add_subdirectory(picasawebexport) - add_subdirectory(smug) - add_subdirectory(printimages) -+ -+ if(ENABLE_expoblending) - add_subdirectory(expoblending) -+ endif() -+ - add_subdirectory(kopete) - add_subdirectory(batchprocessimages) - add_subdirectory(rajceexport) -@@ -451,7 +455,7 @@ - add_subdirectory(mediawiki) - endif() - -- if(FLEX_FOUND AND BISON_FOUND) -+ if(FLEX_FOUND AND BISON_FOUND AND ENABLE_panorama) - add_subdirectory(panorama) - endif() - diff --git a/media-plugins/kipi-plugins/kipi-plugins-4.14.0.ebuild b/media-plugins/kipi-plugins/kipi-plugins-4.14.0.ebuild deleted file mode 100644 index 89797e8877a1..000000000000 --- a/media-plugins/kipi-plugins/kipi-plugins-4.14.0.ebuild +++ /dev/null @@ -1,145 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -# -# TODO: complete packaging of qtsoap and qtkoauth, see dilfridge overlay for work in progress -# - -EAPI=5 - -OPENGL_REQUIRED="optional" -KDE_HANDBOOK="optional" -KDE_LINGUAS="ar be bg bs ca cs da de el en_GB eo es et eu fi fr ga gl he hi hr -hu id is it ja km ko lt lv ms nb nds nl nn oc pa pl pt pt_BR ro ru se sk sl sq -sv th tr uk zh_CN zh_TW" -inherit flag-o-matic kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" - -DESCRIPTION="Plugins for the KDE Image Plugin Interface" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="~amd64 ~x86" -SLOT="4" -IUSE="cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte" - -COMMONDEPEND=" - $(add_kdebase_dep kdelibs '' 4.14.14) - kde-apps/libkipi:4 - kde-apps/libkdcraw:4= - kde-apps/libkexiv2:4= - dev-libs/expat - dev-libs/kqoauth - dev-libs/libxml2 - dev-libs/libxslt - dev-libs/qjson - dev-qt/qtxmlpatterns:4 - gpssync? ( kde-apps/libkgeomap:4 ) - media-libs/libpng:0= - media-libs/tiff:0 - virtual/jpeg:0 - calendar? ( $(add_kdeapps_dep kdepimlibs) ) - crypt? ( app-crypt/qca:2[qt4(+)] ) - ipod? ( - media-libs/libgpod - x11-libs/gtk+:2 - ) - mediawiki? ( >=net-libs/libmediawiki-3.0.0:4 ) - opengl? ( - media-libs/phonon[qt4] - x11-libs/libXrandr - ) - redeyes? ( media-libs/opencv:=[contrib(+)] ) - scanner? ( - $(add_kdeapps_dep libksane) - media-gfx/sane-backends - ) - upnp? ( media-libs/herqq ) - videoslideshow? ( - >=media-libs/qt-gstreamer-0.9.0[qt4(+)] - || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) - ) - vkontakte? ( >=net-libs/libkvkontakte-4.12.0:4 ) -" -DEPEND="${COMMONDEPEND} - sys-devel/gettext - panorama? ( - sys-devel/bison - sys-devel/flex - ) -" -RDEPEND="${COMMONDEPEND} - cdr? ( app-cdr/k3b ) - expoblending? ( media-gfx/hugin ) - imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) - panorama? ( - media-gfx/enblend - >=media-gfx/hugin-2011.0.0 - ) -" - -S=${WORKDIR}/${MY_P}/extra/${PN} - -RESTRICT=test -# bug 420203 - -PATCHES=( - "${FILESDIR}/${PN}-4.6.0-options.patch" - "${FILESDIR}/${PN}-4.10.0-jpeg.patch" -) - -src_prepare() { - # prepare the handbook - mv "${WORKDIR}/${MY_P}/doc/${PN}" "${WORKDIR}/${MY_P}/extra/${PN}/doc" || die - if use handbook; then - echo "add_subdirectory( doc )" >> CMakeLists.txt || die - fi - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "kipiplugin*.po" -delete || die - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt || die - - if ! use redeyes ; then - sed -i -e "/DETECT_OPENCV/d" CMakeLists.txt || die - fi - - kde4-base_src_prepare -} - -src_configure() { - # Remove flags -floop-block -floop-interchange - # -floop-strip-mine due to bug #305443. - filter-flags -floop-block - filter-flags -floop-interchange - filter-flags -floop-strip-mine - - mycmakeargs+=( - -DENABLE_OPENCV3=$(has_version ">=media-libs/opencv-3" && echo yes || echo no) - $(cmake-utils_use_with ipod GLIB2) - $(cmake-utils_use_with ipod GObject) - $(cmake-utils_use_with ipod Gdk) - $(cmake-utils_use_with ipod Gpod) - $(cmake-utils_use_with calendar KdepimLibs) - $(cmake-utils_use_with gpssync KGeoMap) - $(cmake-utils_use_with mediawiki Mediawiki) - $(cmake-utils_use_find_package redeyes OpenCV) - $(cmake-utils_use_with opengl OpenGL) - $(cmake-utils_use_with crypt QCA2) - $(cmake-utils_use_with scanner KSane) - $(cmake-utils_use_with upnp Hupnp) - $(cmake-utils_use_with vkontakte LibKVkontakte) - $(cmake-utils_use_with videoslideshow QtGStreamer) - $(cmake-utils_use_enable expoblending) - $(cmake-utils_use_enable panorama) - ) - - kde4-base_src_configure -} diff --git a/media-plugins/kipi-plugins/kipi-plugins-4.4.0.ebuild b/media-plugins/kipi-plugins/kipi-plugins-4.4.0.ebuild deleted file mode 100644 index 760ed86d6c27..000000000000 --- a/media-plugins/kipi-plugins/kipi-plugins-4.4.0.ebuild +++ /dev/null @@ -1,133 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -OPENGL_REQUIRED="optional" - -KDE_MINIMAL="4.10" - -KDE_LINGUAS="ar be bg bs ca cs da de el en_GB eo es et eu fi fr ga gl he hi hr -hu is it ja km ko lt lv ms nb nds nl nn oc pa pl pt pt_BR ro ru se sk sl sq sv -th tr uk zh_CN zh_TW " - -KDE_HANDBOOK="optional" - -inherit flag-o-matic kde4-base - -MY_PV=${PV/_/-} -MY_P="digikam-${MY_PV}" - -DESCRIPTION="Plugins for the KDE Image Plugin Interface" -HOMEPAGE="http://www.digikam.org/" -SRC_URI="mirror://kde/stable/digikam/${MY_P}.tar.bz2" - -LICENSE="GPL-2 - handbook? ( FDL-1.2 )" -KEYWORDS="amd64 x86" -SLOT="4" -IUSE="cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte" - -COMMONDEPEND=" - kde-apps/libkipi:4 - kde-apps/libkdcraw:4= - kde-apps/libkexiv2:4= - dev-libs/expat - dev-libs/kqoauth - dev-libs/libxml2 - dev-libs/libxslt - dev-libs/qjson - gpssync? ( >=kde-apps/libkgeomap-4.2.0:4 ) - media-libs/libpng:0= - media-libs/tiff - virtual/jpeg - calendar? ( $(add_kdeapps_dep kdepimlibs) ) - crypt? ( app-crypt/qca:2[qt4(+)] ) - ipod? ( - media-libs/libgpod - x11-libs/gtk+:2 - ) - mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) - redeyes? ( >=media-libs/opencv-2.4.9 ) - scanner? ( - $(add_kdeapps_dep libksane) - media-gfx/sane-backends - ) - upnp? ( media-libs/herqq ) - videoslideshow? ( - media-libs/qt-gstreamer[qt4(+)] - || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) - ) - vkontakte? ( net-libs/libkvkontakte ) -" -DEPEND="${COMMONDEPEND} - sys-devel/gettext - panorama? ( - sys-devel/bison - sys-devel/flex - ) -" -RDEPEND="${COMMONDEPEND} - cdr? ( app-cdr/k3b ) - expoblending? ( media-gfx/hugin ) - imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) - panorama? ( - media-gfx/enblend - >=media-gfx/hugin-2011.0.0 - ) -" - -S=${WORKDIR}/${MY_P}/extra/${PN} - -RESTRICT=test -# bug 420203 - -PATCHES=( - "${FILESDIR}/${PN}-3.0.0-options.patch" -) - -src_prepare() { - # prepare the handbook - mv "${WORKDIR}/${MY_P}/doc/${PN}" "${WORKDIR}/${MY_P}/extra/${PN}/doc" || die - if use handbook; then - echo "add_subdirectory( doc )" >> CMakeLists.txt - fi - - # prepare the translations - mv "${WORKDIR}/${MY_P}/po" po || die - find po -name "*.po" -and -not -name "kipiplugin*.po" -exec rm {} + - echo "find_package(Msgfmt REQUIRED)" >> CMakeLists.txt || die - echo "find_package(Gettext REQUIRED)" >> CMakeLists.txt || die - echo "add_subdirectory( po )" >> CMakeLists.txt - - kde4-base_src_prepare -} - -src_configure() { - # Remove flags -floop-block -floop-interchange - # -floop-strip-mine due to bug #305443. - filter-flags -floop-block - filter-flags -floop-interchange - filter-flags -floop-strip-mine - - mycmakeargs+=( - $(cmake-utils_use_with ipod GLIB2) - $(cmake-utils_use_with ipod GObject) - $(cmake-utils_use_with ipod Gdk) - $(cmake-utils_use_with ipod Gpod) - $(cmake-utils_use_with calendar KdepimLibs) - $(cmake-utils_use_with gpssync KGeoMap) - $(cmake-utils_use_with mediawiki Mediawiki) - $(cmake-utils_use_with redeyes OpenCV) - $(cmake-utils_use_with opengl OpenGL) - $(cmake-utils_use_with crypt QCA2) - $(cmake-utils_use_with scanner KSane) - $(cmake-utils_use_with upnp Hupnp) - $(cmake-utils_use_with videoslideshow QtGStreamer) - $(cmake-utils_use_enable expoblending) - $(cmake-utils_use_enable panorama) - ) - - kde4-base_src_configure -} diff --git a/media-plugins/kipi-plugins/metadata.xml b/media-plugins/kipi-plugins/metadata.xml index 6aab6c983e5d..0315d40cae15 100644 --- a/media-plugins/kipi-plugins/metadata.xml +++ b/media-plugins/kipi-plugins/metadata.xml @@ -9,14 +9,9 @@ Gentoo KDE Project - Build the expoblending plugin, which requires media-gfx/hugin Build the flash export plugin - Build the gpssync plugin, which requires kde-apps/libkgeomap and thereby marble Build the mediawiki export plugin - Pull in dependencies needed by panorama plugin - Add redeyes removal support Build plugin for remote storage using network protocols such as FTP, SSH, SAMBA via kde-frameworks/kio - Build videoslideshow plugin Build plugin for vkontakte.ru diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 3a9ab6ec8c32..d3208c6a8801 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 16:25:42 +0000 +Sun, 11 Dec 2016 20:44:05 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index a6e118dab033..d26c5e671193 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 16:25:43 +0000 +Sun, 11 Dec 2016 20:44:06 +0000 diff --git a/metadata/md5-cache/app-admin/drush-6.7.0-r1 b/metadata/md5-cache/app-admin/drush-6.7.0-r1 new file mode 100644 index 000000000000..fe84c1007ac4 --- /dev/null +++ b/metadata/md5-cache/app-admin/drush-6.7.0-r1 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install prepare +DESCRIPTION=Command line shell and scripting interface for Drupal +EAPI=6 +HOMEPAGE=https://github.com/drush-ops/drush +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=dev-lang/php[cli,ctype,json,simplexml] dev-php/PEAR-Console_Table +SLOT=0 +SRC_URI=https://github.com/drush-ops/drush/archive/6.7.0.tar.gz -> drush-6.7.0.tar.gz +_eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=2a899cc6645a0554ea17008a29021762 diff --git a/metadata/md5-cache/app-misc/neofetch-2.0 b/metadata/md5-cache/app-misc/neofetch-2.0.2 similarity index 81% rename from metadata/md5-cache/app-misc/neofetch-2.0 rename to metadata/md5-cache/app-misc/neofetch-2.0.2 index cf4c9a9dd93b..55218de0f48d 100644 --- a/metadata/md5-cache/app-misc/neofetch-2.0 +++ b/metadata/md5-cache/app-misc/neofetch-2.0.2 @@ -7,5 +7,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=MIT-with-advertising RDEPEND=sys-apps/pciutils X? ( x11-apps/xprop x11-apps/xwininfo x11-apps/xrandr www-client/w3m[imlib] media-libs/imlib2 media-gfx/imagemagick ) SLOT=0 -SRC_URI=https://github.com/dylanaraps/neofetch/archive/2.0/neofetch-2.0.tar.gz +SRC_URI=https://github.com/dylanaraps/neofetch/archive/2.0.2/neofetch-2.0.2.tar.gz _md5_=de76066ca04aceea3273ec600dbcdaaa diff --git a/metadata/md5-cache/dev-libs/libmateweather-1.16.1 b/metadata/md5-cache/dev-libs/libmateweather-1.16.1 new file mode 100644 index 000000000000..92d93e12f196 --- /dev/null +++ b/metadata/md5-cache/dev-libs/libmateweather-1.16.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare +DEPEND=>=dev-libs/glib-2.36:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-libs/libxml2-2.6:2 >=net-libs/libsoup-2.34:2.4 >=sys-libs/timezone-data-2010k:0 x11-libs/gdk-pixbuf:2 virtual/libintl:0 !gtk3? ( >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.0:3 ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygobject-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygtk-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-util/gtk-doc dev-util/gtk-doc-am >=dev-util/intltool-0.50.1:* sys-devel/gettext:* >=sys-devel/libtool-2.2.6:2 virtual/pkgconfig:* app-arch/xz-utils >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=mate-base/mate-common-1.16 +DESCRIPTION=MATE library to access weather information from online services +EAPI=6 +HOMEPAGE=http://mate-desktop.org +IUSE=debug gtk3 python python_targets_python2_7 +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=GPL-2 +RDEPEND=>=dev-libs/glib-2.36:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-libs/libxml2-2.6:2 >=net-libs/libsoup-2.34:2.4 >=sys-libs/timezone-data-2010k:0 x11-libs/gdk-pixbuf:2 virtual/libintl:0 !gtk3? ( >=x11-libs/gtk+-2.24:2 ) gtk3? ( >=x11-libs/gtk+-3.0:3 ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygobject-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pygtk-2:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=gtk3? ( !python ) python? ( || ( python_targets_python2_7 ) ) +SLOT=0 +SRC_URI=http://pub.mate-desktop.org/releases/1.16/libmateweather-1.16.1.tar.xz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 gnome.org ad34f378a3d57a6f2f2b8b4aaca4543e gnome2 21c81ea94c12e45a63f7f14fba666e3d gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 libtool 4890219c51da247200223277f993e054 mate deba441b42c68cba7b817dd8b441788e mate-desktop.org 69a0f50dcb300b04a513d60bc326029c multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=5be92f257fa4103052217123ff193f68 diff --git a/metadata/md5-cache/dev-perl/DateTime-Format-Strptime-1.700.0 b/metadata/md5-cache/dev-perl/DateTime-Format-Strptime-1.700.0 new file mode 100644 index 000000000000..9e6bb490b9cc --- /dev/null +++ b/metadata/md5-cache/dev-perl/DateTime-Format-Strptime-1.700.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=virtual/perl-Carp >=dev-perl/DateTime-1 >=dev-perl/DateTime-Locale-0.450.0 >=dev-perl/DateTime-TimeZone-0.790.0 virtual/perl-Exporter >=dev-perl/Package-DeprecationManager-0.150.0 >=dev-perl/Params-Validate-1.200.0 dev-perl/Try-Tiny virtual/perl-ExtUtils-MakeMaker test? ( virtual/perl-File-Spec >=virtual/perl-Test-Simple-0.960.0 dev-perl/Test-Fatal dev-perl/Test-Warnings ) dev-lang/perl:= +DESCRIPTION=Parse and Format DateTimes using Strptime +EAPI=6 +HOMEPAGE=http://search.cpan.org/dist/DateTime-Format-Strptime/ +IUSE=test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~x86-fbsd ~x64-macos ~x86-solaris +LICENSE=Artistic-2 +RDEPEND=virtual/perl-Carp >=dev-perl/DateTime-1 >=dev-perl/DateTime-Locale-0.450.0 >=dev-perl/DateTime-TimeZone-0.790.0 virtual/perl-Exporter >=dev-perl/Package-DeprecationManager-0.150.0 >=dev-perl/Params-Validate-1.200.0 dev-perl/Try-Tiny dev-lang/perl:= +SLOT=0 +SRC_URI=mirror://cpan/authors/id/D/DR/DROLSKY/DateTime-Format-Strptime-1.70.tar.gz +_eclasses_=multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions aac50de73be0a80ebe780e0b20850130 perl-module f6549146ea31a902e20b5f2e6f244358 +_md5_=250403275930e0db460255ce44c3eefc diff --git a/metadata/md5-cache/dev-perl/File-BaseDir-0.70.0 b/metadata/md5-cache/dev-perl/File-BaseDir-0.70.0 new file mode 100644 index 000000000000..16a804bf7d42 --- /dev/null +++ b/metadata/md5-cache/dev-perl/File-BaseDir-0.70.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=virtual/perl-Carp virtual/perl-Exporter virtual/perl-File-Spec dev-perl/IPC-System-Simple dev-perl/Module-Build test? ( dev-perl/File-Which virtual/perl-File-Temp virtual/perl-Test-Simple ) dev-lang/perl:= +DESCRIPTION=Use the Freedesktop.org base directory specification +EAPI=6 +HOMEPAGE=http://search.cpan.org/dist/File-BaseDir/ +IUSE=test +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris +LICENSE=|| ( Artistic GPL-1+ ) +RDEPEND=virtual/perl-Carp virtual/perl-Exporter virtual/perl-File-Spec dev-perl/IPC-System-Simple dev-lang/perl:= +SLOT=0 +SRC_URI=mirror://cpan/authors/id/K/KI/KIMRYAN/File-BaseDir-0.07.tar.gz +_eclasses_=multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions aac50de73be0a80ebe780e0b20850130 perl-module f6549146ea31a902e20b5f2e6f244358 +_md5_=9d376c7d3a912b5fc2c2f3ef53cb0e1a diff --git a/metadata/md5-cache/dev-perl/Net-IDN-Encode-2.303.0 b/metadata/md5-cache/dev-perl/Net-IDN-Encode-2.303.0 new file mode 100644 index 000000000000..a462896ed7e1 --- /dev/null +++ b/metadata/md5-cache/dev-perl/Net-IDN-Encode-2.303.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=virtual/perl-Unicode-Normalize virtual/perl-ExtUtils-CBuilder >=dev-perl/Module-Build-0.420.0 test? ( virtual/perl-Test-Simple dev-perl/Test-NoWarnings ) dev-lang/perl:= +DESCRIPTION=Internationalizing Domain Names in Applications (IDNA) +EAPI=6 +HOMEPAGE=http://search.cpan.org/dist/Net-IDN-Encode/ +IUSE=test examples +KEYWORDS=~amd64 ~x86 +LICENSE=|| ( Artistic GPL-1+ ) +RDEPEND=virtual/perl-Unicode-Normalize dev-lang/perl:= +SLOT=0 +SRC_URI=mirror://cpan/authors/id/C/CF/CFAERBER/Net-IDN-Encode-2.303.tar.gz +_eclasses_=multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions aac50de73be0a80ebe780e0b20850130 perl-module f6549146ea31a902e20b5f2e6f244358 +_md5_=41ac2324737b155d6e89e267f0caf11e diff --git a/metadata/md5-cache/dev-python/meld3-1.0.2 b/metadata/md5-cache/dev-python/meld3-1.0.2 deleted file mode 100644 index 66dcfd8159db..000000000000 --- a/metadata/md5-cache/dev-python/meld3-1.0.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-)] python_targets_pypy? ( virtual/pypy:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-)] -DESCRIPTION=meld3 is an HTML/XML templating engine -EAPI=5 -HOMEPAGE=https://github.com/supervisor/meld3 https://pypi.python.org/pypi/meld3 -IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 -KEYWORDS=~amd64 ~x86 -LICENSE=ZPL -RDEPEND=dev-python/setuptools[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-)] python_targets_pypy? ( virtual/pypy:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-)] -REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://pypi/m/meld3/meld3-1.0.2.tar.gz -_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=d4bd1d088dd053a3e03f1ef4c3c1b14f diff --git a/metadata/md5-cache/dev-python/meld3-1.0.2-r1 b/metadata/md5-cache/dev-python/meld3-1.0.2-r1 new file mode 100644 index 000000000000..06bfbc984fde --- /dev/null +++ b/metadata/md5-cache/dev-python/meld3-1.0.2-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( virtual/pypy:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=meld3 is an HTML/XML templating engine +EAPI=6 +HOMEPAGE=https://github.com/supervisor/meld3 https://pypi.python.org/pypi/meld3 +IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 +LICENSE=repoze +RDEPEND=python_targets_pypy? ( virtual/pypy:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/m/meld3/meld3-1.0.2.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=ef58a4aeaa40e727a11d43a0e067e17f diff --git a/metadata/md5-cache/dev-ruby/daemons-1.2.4 b/metadata/md5-cache/dev-ruby/daemons-1.2.4 index d64cd085dd50..e49713e2a4f8 100644 --- a/metadata/md5-cache/dev-ruby/daemons-1.2.4 +++ b/metadata/md5-cache/dev-ruby/daemons-1.2.4 @@ -4,11 +4,11 @@ DESCRIPTION=Wrap existing ruby scripts to be run as a daemon EAPI=5 HOMEPAGE=https://github.com/thuehlinger/daemons IUSE=examples elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc64 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=MIT RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=https://github.com/thuehlinger/daemons/archive/v1.2.4.tar.gz -> daemons-1.2.4.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d2db478d76c025fe762a01a0ec21d16e +_md5_=4fef4596ee9e1e4ec2079db14d3f45ef diff --git a/metadata/md5-cache/dev-ruby/radius-0.7.4-r3 b/metadata/md5-cache/dev-ruby/radius-0.7.4-r3 new file mode 100644 index 000000000000..5e5877239577 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/radius-0.7.4-r3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/kramdown[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/kramdown[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/kramdown[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DESCRIPTION=Powerful tag-based template system +EAPI=5 +HOMEPAGE=https://github.com/jlong/radius http://radius.rubyforge.org/ +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +SLOT=0 +SRC_URI=mirror://rubygems/radius-0.7.4.gem +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=ad3260ed980e4131fead5d37796de2ad diff --git a/metadata/md5-cache/dev-ruby/ruby-beautify-0.93.2 b/metadata/md5-cache/dev-ruby/ruby-beautify-0.93.2 deleted file mode 100644 index 7a996d65fe5b..000000000000 --- a/metadata/md5-cache/dev-ruby/ruby-beautify-0.93.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) -DESCRIPTION=a cli tool (and module) to beautify ruby code -EAPI=5 -HOMEPAGE=https://github.com/erniebrodeur/ruby-beautify -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) -SLOT=0 -SRC_URI=mirror://rubygems/ruby-beautify-0.93.2.gem -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=b1733bb884733108b427aa968535f676 diff --git a/metadata/md5-cache/dev-ruby/ruby-beautify-0.97.3 b/metadata/md5-cache/dev-ruby/ruby-beautify-0.97.3 deleted file mode 100644 index ee22a6d4e56b..000000000000 --- a/metadata/md5-cache/dev-ruby/ruby-beautify-0.97.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) -DESCRIPTION=a cli tool (and module) to beautify ruby code -EAPI=5 -HOMEPAGE=https://github.com/erniebrodeur/ruby-beautify -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) -SLOT=0 -SRC_URI=mirror://rubygems/ruby-beautify-0.97.3.gem -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=89fa7cdee0673db1ef1748f30d8a1755 diff --git a/metadata/md5-cache/dev-ruby/rubytest-0.8.1 b/metadata/md5-cache/dev-ruby/rubytest-0.8.1 index 08c137265b33..6fe6d9ff573a 100644 --- a/metadata/md5-cache/dev-ruby/rubytest-0.8.1 +++ b/metadata/md5-cache/dev-ruby/rubytest-0.8.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/ae[ruby_targets_ruby20] dev-ruby/qed[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/ae[ruby_targets_ruby21] dev-ruby/qed[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/ae[ruby_targets_ruby22] dev-ruby/qed[ruby_targets_ruby22] ) ) test? ( ruby_targets_ruby20? ( dev-ruby/ansi[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/ansi[ruby_targets_ruby21] ) ruby_targets_ruby22? ( dev-ruby/ansi[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/ae[ruby_targets_ruby20] dev-ruby/qed[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/ae[ruby_targets_ruby21] dev-ruby/qed[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/ae[ruby_targets_ruby22] dev-ruby/qed[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/ae[ruby_targets_ruby23] dev-ruby/qed[ruby_targets_ruby23] ) ) test? ( ruby_targets_ruby20? ( dev-ruby/ansi[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/ansi[ruby_targets_ruby21] ) ruby_targets_ruby22? ( dev-ruby/ansi[ruby_targets_ruby22] ) ruby_targets_ruby23? ( dev-ruby/ansi[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/yard[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/yard[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/yard[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/yard[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Ruby Test is a universal test harness for Ruby EAPI=5 HOMEPAGE=https://rubyworks.github.io/rubytest/ -IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=BSD-2 -RDEPEND=ruby_targets_ruby20? ( dev-ruby/ansi[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/ansi[ruby_targets_ruby21] ) ruby_targets_ruby22? ( dev-ruby/ansi[ruby_targets_ruby22] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-ruby/ansi[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/ansi[ruby_targets_ruby21] ) ruby_targets_ruby22? ( dev-ruby/ansi[ruby_targets_ruby22] ) ruby_targets_ruby23? ( dev-ruby/ansi[ruby_targets_ruby23] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/rubytest-0.8.1.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=bf47260fac687149af3110f4feb844b5 +_md5_=23c98b8ec4a6336ec5b719d430880959 diff --git a/metadata/md5-cache/dev-ruby/sigar-0.7.3 b/metadata/md5-cache/dev-ruby/sigar-0.7.3 index 7b1788393ae8..7bae7380122e 100644 --- a/metadata/md5-cache/dev-ruby/sigar-0.7.3 +++ b/metadata/md5-cache/dev-ruby/sigar-0.7.3 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ru SLOT=0 SRC_URI=mirror://rubygems/sigar-0.7.3.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=a2f43dda8e3d6e15c0f9858e158d11cc +_md5_=58d06ac0701ebce780ed0563cc128b3e diff --git a/metadata/md5-cache/dev-ruby/tilt-2.0.4 b/metadata/md5-cache/dev-ruby/tilt-2.0.4 deleted file mode 100644 index 6ecd05e09cd6..000000000000 --- a/metadata/md5-cache/dev-ruby/tilt-2.0.4 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/bluecloth[ruby_targets_ruby20] dev-ruby/coffee-script[ruby_targets_ruby20] dev-ruby/erubis[ruby_targets_ruby20] dev-ruby/nokogiri[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby21] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby22] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby23] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby21] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby22] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby23] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby21] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby22] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby23] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby21] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby22] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby23] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby20] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby21] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby22] !!=dev-ruby/builder-2.0.0:*[ruby_targets_ruby23] !!=dev-ruby/rspec-2.13.0[ruby_targets_ruby20] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby20] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby20] >=dev-util/aruba-0.5.2[ruby_targets_ruby20] >=dev-ruby/json-1.7[ruby_targets_ruby20] dev-ruby/bundler[ruby_targets_ruby20] >=dev-util/cucumber-1.3[ruby_targets_ruby20] dev-ruby/rubyzip:0[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/rspec-2.13.0[ruby_targets_ruby21] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby21] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby21] >=dev-util/aruba-0.5.2[ruby_targets_ruby21] >=dev-ruby/json-1.7[ruby_targets_ruby21] dev-ruby/bundler[ruby_targets_ruby21] >=dev-util/cucumber-1.3[ruby_targets_ruby21] dev-ruby/rubyzip:0[ruby_targets_ruby21] ) ) test? ( ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( >=dev-ruby/rspec-2.13.0[ruby_targets_ruby20] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby20] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby20] >=dev-util/aruba-0.5.2[ruby_targets_ruby20] >=dev-ruby/json-1.7[ruby_targets_ruby20] dev-ruby/bundler[ruby_targets_ruby20] >=dev-util/cucumber-1.3[ruby_targets_ruby20] dev-ruby/rubyzip:0[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/rspec-2.13.0[ruby_targets_ruby21] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby21] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby21] >=dev-util/aruba-0.5.2[ruby_targets_ruby21] >=dev-ruby/json-1.7[ruby_targets_ruby21] dev-ruby/bundler[ruby_targets_ruby21] >=dev-util/cucumber-1.3[ruby_targets_ruby21] dev-ruby/rubyzip:0[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( >=dev-ruby/rspec-2.13.0[ruby_targets_ruby22] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby22] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby22] >=dev-util/aruba-0.5.2[ruby_targets_ruby22] >=dev-ruby/json-1.7[ruby_targets_ruby22] dev-ruby/bundler[ruby_targets_ruby22] >=dev-util/cucumber-1.3[ruby_targets_ruby22] dev-ruby/rubyzip:0[ruby_targets_ruby22] ) ) test? ( ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) DESCRIPTION=Executable feature scenarios EAPI=5 HOMEPAGE=https://github.com/aslakhellesoy/cucumber/wikis -IUSE=examples test test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 test test +IUSE=examples test test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test test KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 LICENSE=Ruby -RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby21] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ) +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.1[ruby_targets_ruby22] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) SLOT=0 SRC_URI=mirror://rubygems/cucumber-1.3.17.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=a9e070f2257292638ea706242cbfba2c +_md5_=9bb4db61a73854d30e05aeefdb1ff205 diff --git a/metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 b/metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 index ef4c416e81b9..fa3f8fb0a7f6 100644 --- a/metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 +++ b/metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 @@ -5,8 +5,8 @@ HOMEPAGE=https://developer.nvidia.com/cuda-zone IUSE=debugger doc eclipse profiler KEYWORDS=-* ~amd64 ~amd64-linux LICENSE=NVIDIA-CUDA -RDEPEND=>=sys-devel/gcc-4.7[cxx] >=x11-drivers/nvidia-drivers-367.44[uvm] debugger? ( sys-libs/libtermcap-compat sys-libs/ncurses[tinfo] ) eclipse? ( >=virtual/jre-1.6 ) profiler? ( >=virtual/jre-1.6 ) +RDEPEND=>=sys-devel/gcc-4.7[cxx] >=x11-drivers/nvidia-drivers-367.44[X,uvm] debugger? ( sys-libs/libtermcap-compat sys-libs/ncurses[tinfo] ) eclipse? ( >=virtual/jre-1.6 ) profiler? ( >=virtual/jre-1.6 ) SLOT=0/8.0.44 SRC_URI=https://developer.nvidia.com/compute/cuda/8.0/prod/local_installers/cuda_8.0.44_linux-run -> cuda_8.0.44_linux.run _eclasses_=check-reqs aee25bdf4e2f459af86d17f7c41dcdf6 cuda 0ecb926cd855df14e36328a247443e49 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=3857cee0c5e2e27ef19c32bb605d22a8 +_md5_=2fdc4dcd6a9108fd89d1ef08dba1d825 diff --git a/metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_pre20161211 b/metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_p20161211 similarity index 98% rename from metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_pre20161211 rename to metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_p20161211 index e79928519ee1..a56799cbfc09 100644 --- a/metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_pre20161211 +++ b/metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_p20161211 @@ -9,6 +9,6 @@ LICENSE=GPL-2+ RDEPEND=media-libs/libpng:0= media-libs/libsdl[sound] sys-libs/zlib virtual/glu virtual/opengl link? ( >=media-libs/libsfml-2.0 ) ffmpeg? ( virtual/ffmpeg[-libav] ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) sdl? ( media-libs/libsdl[joystick,opengl] ) gtk? ( >=dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) REQUIRED_USE=|| ( sdl gtk wxwidgets ) SLOT=0 -SRC_URI=https://github.com/visualboyadvance-m/visualboyadvance-m/archive/c2165287938aea2306a75f0714744a6d23ba7dab.tar.gz -> vbam-2.0.0_beta2_pre20161211.tar.gz +SRC_URI=https://github.com/visualboyadvance-m/visualboyadvance-m/archive/c2165287938aea2306a75f0714744a6d23ba7dab.tar.gz -> vbam-2.0.0_beta2_p20161211.tar.gz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd versionator 99ae9d758cbe7cfed19170e7d48f5a9c wxwidgets 9b34ce3ca77f4e418e8fd9951c4c1cb1 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 _md5_=cdbd08c8d356343c49788c4a87b5d469 diff --git a/metadata/md5-cache/kde-apps/libkface-15.08.3 b/metadata/md5-cache/kde-apps/libkface-15.08.3 deleted file mode 100644 index a14fd7d072c1..000000000000 --- a/metadata/md5-cache/kde-apps/libkface-15.08.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=media-libs/opencv:=[contrib(+)] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection -EAPI=6 -HOMEPAGE=https://projects.kde.org/projects/kde/kdegraphics/libs/libkface -IUSE=aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=media-libs/opencv:=[contrib(+)] !kde-base/libkface:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4/15.08 -SRC_URI=mirror://kde/Attic/applications/15.08.3/src/libkface-15.08.3.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=6707456699feb379da460f16d6ba1baf diff --git a/metadata/md5-cache/kde-apps/libkface-4.12.0 b/metadata/md5-cache/kde-apps/libkface-4.12.0 deleted file mode 100644 index 503f06fe4919..000000000000 --- a/metadata/md5-cache/kde-apps/libkface-4.12.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=media-libs/opencv-2.4.9 =sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=media-libs/opencv-2.4.9 =dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4/3 -SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=6f1e57a4d9d8d510fd0727ae630a63ad diff --git a/metadata/md5-cache/kde-apps/libkface-4.4.0 b/metadata/md5-cache/kde-apps/libkface-4.4.0 deleted file mode 100644 index 6d2be4e655c2..000000000000 --- a/metadata/md5-cache/kde-apps/libkface-4.4.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=media-libs/opencv-2.4.9 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Qt/C++ wrapper around LibFace to perform face recognition and detection -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=aqua -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=media-libs/opencv-2.4.9 !kde-base/libkface:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=2023bfdb749316b2dc81a1bd91aa7162 diff --git a/metadata/md5-cache/kde-apps/libkgeomap-15.08.3 b/metadata/md5-cache/kde-apps/libkgeomap-15.08.3 deleted file mode 100644 index dfe150ed65fe..000000000000 --- a/metadata/md5-cache/kde-apps/libkgeomap-15.08.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap -EAPI=6 -HOMEPAGE=https://www.digikam.org/ -IUSE=test aqua -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] !media-libs/libkgeomap !kde-base/libkgeomap:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4/15.08 -SRC_URI=mirror://kde/Attic/applications/15.08.3/src/libkgeomap-15.08.3.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=3ed1b2167e6d409a29c6639f77829614 diff --git a/metadata/md5-cache/kde-apps/libkgeomap-4.12.0 b/metadata/md5-cache/kde-apps/libkgeomap-4.12.0 deleted file mode 100644 index 99ee777993a3..000000000000 --- a/metadata/md5-cache/kde-apps/libkgeomap-4.12.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=test aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] !kde-base/libkgeomap:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4/2.1 -SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=f42ed98d83ae4a0ba5fe0e873205eb9e diff --git a/metadata/md5-cache/kde-apps/libkgeomap-4.4.0 b/metadata/md5-cache/kde-apps/libkgeomap-4.4.0 deleted file mode 100644 index f0e93a438bd9..000000000000 --- a/metadata/md5-cache/kde-apps/libkgeomap-4.4.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Wrapper library for world map components as marble, openstreetmap and googlemap -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=test aqua -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] !kde-base/libkgeomap:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=396c6600ad7995868a75369482da1b5d diff --git a/metadata/md5-cache/kde-apps/libkipi-15.08.3-r1 b/metadata/md5-cache/kde-apps/libkipi-15.08.3-r1 deleted file mode 100644 index 8c4838fcc5e4..000000000000 --- a/metadata/md5-cache/kde-apps/libkipi-15.08.3-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=A library for image plugins accross KDE applications -EAPI=6 -HOMEPAGE=https://www.kde.org/ -IUSE=debug aqua -KEYWORDS=amd64 ~arm x86 -LICENSE=GPL-2 -RDEPEND=kde-apps/libkipi:5 !kde-base/libkipi:4 kde-frameworks/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4/15.08 -SRC_URI=mirror://kde/Attic/applications/15.08.3/src/libkipi-15.08.3.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=67976b87d7942bba821456c3c87ebb05 diff --git a/metadata/md5-cache/kde-apps/libkipi-16.04.3 b/metadata/md5-cache/kde-apps/libkipi-16.04.3 deleted file mode 100644 index 0eb5760e7deb..000000000000 --- a/metadata/md5-cache/kde-apps/libkipi-16.04.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.26.0:5 >=dev-qt/qtcore-5.6.1:5 dev-util/desktop-file-utils app-arch/xz-utils -DESCRIPTION=A library for image plugins accross KDE applications -EAPI=6 -HOMEPAGE=https://www.kde.org/ -IUSE=debug -KEYWORDS=amd64 ~arm x86 -LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 -SLOT=5/31 -SRC_URI=mirror://kde/stable/applications/16.04.3/src/libkipi-16.04.3.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde5 19ab4fcd7355a83966d97839f1c21b7b kde5-functions e944f934c4768113a108eb0184031467 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=9aa871575268dffceb4ab20f9c87a0ec diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 b/metadata/md5-cache/media-gfx/kphotoalbum-4.5 deleted file mode 100644 index d2a7af5a70a7..000000000000 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17:= ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=KDE Photo Album is a tool for indexing, searching, and viewing images -EAPI=5 -HOMEPAGE=http://www.kphotoalbum.org/ -IUSE=debug +exif +geolocation +kipi +raw l10n_ar l10n_be l10n_bg l10n_bs l10n_ca l10n_ca-valencia l10n_cs l10n_da l10n_de l10n_el l10n_en-GB l10n_eo l10n_es l10n_et l10n_eu l10n_fi l10n_fr l10n_ga l10n_gl l10n_hi l10n_hne l10n_hr l10n_hu l10n_is l10n_it l10n_ja l10n_km l10n_lt l10n_mai l10n_mr l10n_nb l10n_nds l10n_nl l10n_nn l10n_pa l10n_pl l10n_pt l10n_pt-BR l10n_ro l10n_ru l10n_se l10n_sk l10n_sv l10n_tr l10n_ug l10n_uk l10n_vi l10n_zh-CN l10n_zh-TW +handbook aqua -KEYWORDS=amd64 x86 -LICENSE=GPL-2 FDL-1.2 -RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17:= ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) media-video/mplayer kde-frameworks/oxygen-icons l10n_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ar(+)] ) l10n_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_be(+)] ) l10n_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bg(+)] ) l10n_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bs(+)] ) l10n_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ca(+)] ) l10n_ca-valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ca-valencia(+)] ) l10n_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_cs(+)] ) l10n_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_da(+)] ) l10n_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_de(+)] ) l10n_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_el(+)] ) l10n_en-GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_en-GB(+)] ) l10n_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eo(+)] ) l10n_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_es(+)] ) l10n_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_et(+)] ) l10n_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eu(+)] ) l10n_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fi(+)] ) l10n_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fr(+)] ) l10n_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ga(+)] ) l10n_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_gl(+)] ) l10n_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hi(+)] ) l10n_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hne(+)] ) l10n_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hr(+)] ) l10n_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hu(+)] ) l10n_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_is(+)] ) l10n_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_it(+)] ) l10n_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ja(+)] ) l10n_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_km(+)] ) l10n_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_lt(+)] ) l10n_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_mai(+)] ) l10n_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_mr(+)] ) l10n_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nb(+)] ) l10n_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nds(+)] ) l10n_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nl(+)] ) l10n_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nn(+)] ) l10n_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pa(+)] ) l10n_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pl(+)] ) l10n_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt(+)] ) l10n_pt-BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt-BR(+)] ) l10n_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ro(+)] ) l10n_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ru(+)] ) l10n_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_se(+)] ) l10n_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sk(+)] ) l10n_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sv(+)] ) l10n_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_tr(+)] ) l10n_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ug(+)] ) l10n_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_uk(+)] ) l10n_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_vi(+)] ) l10n_zh-CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-CN(+)] ) l10n_zh-TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -SLOT=4 -SRC_URI=mirror://kde/stable/kphotoalbum/4.5/src/kphotoalbum-4.5.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=992b3b393137eb7c1c11c194c6b3b0cb diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.7.2 b/metadata/md5-cache/media-gfx/kphotoalbum-4.7.2 deleted file mode 100644 index 8015125b2ce1..000000000000 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.7.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17:= ) face? ( >=kde-apps/libkface-15.08.3:4 ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) map? ( >=kde-apps/libkgeomap-15.08.3:4 ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=KDE Photo Album is a tool for indexing, searching, and viewing images -EAPI=6 -HOMEPAGE=http://www.kphotoalbum.org/ -IUSE=debug +exif +face +kipi +map +raw l10n_ar l10n_ast l10n_be l10n_bg l10n_bs l10n_ca l10n_ca-valencia l10n_cs l10n_da l10n_de l10n_el l10n_en-GB l10n_eo l10n_es l10n_et l10n_eu l10n_fi l10n_fr l10n_ga l10n_gl l10n_hi l10n_hne l10n_hr l10n_hu l10n_is l10n_it l10n_ja l10n_km l10n_lt l10n_mai l10n_mr l10n_nb l10n_nds l10n_nl l10n_nn l10n_pa l10n_pl l10n_pt l10n_pt-BR l10n_ro l10n_ru l10n_se l10n_sk l10n_sv l10n_tr l10n_ug l10n_uk l10n_vi l10n_zh-CN l10n_zh-TW +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ FDL-1.2 -RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17:= ) face? ( >=kde-apps/libkface-15.08.3:4 ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) map? ( >=kde-apps/libkgeomap-15.08.3:4 ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) media-video/mplayer kipi? ( >=media-plugins/kipi-plugins-4.7.0:4 ) kde-frameworks/oxygen-icons l10n_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ar(+)] ) l10n_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ast(+)] ) l10n_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_be(+)] ) l10n_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bg(+)] ) l10n_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bs(+)] ) l10n_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ca(+)] ) l10n_ca-valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ca-valencia(+)] ) l10n_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_cs(+)] ) l10n_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_da(+)] ) l10n_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_de(+)] ) l10n_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_el(+)] ) l10n_en-GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_en-GB(+)] ) l10n_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eo(+)] ) l10n_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_es(+)] ) l10n_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_et(+)] ) l10n_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eu(+)] ) l10n_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fi(+)] ) l10n_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fr(+)] ) l10n_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ga(+)] ) l10n_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_gl(+)] ) l10n_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hi(+)] ) l10n_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hne(+)] ) l10n_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hr(+)] ) l10n_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hu(+)] ) l10n_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_is(+)] ) l10n_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_it(+)] ) l10n_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ja(+)] ) l10n_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_km(+)] ) l10n_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_lt(+)] ) l10n_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_mai(+)] ) l10n_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_mr(+)] ) l10n_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nb(+)] ) l10n_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nds(+)] ) l10n_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nl(+)] ) l10n_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nn(+)] ) l10n_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pa(+)] ) l10n_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pl(+)] ) l10n_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt(+)] ) l10n_pt-BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt-BR(+)] ) l10n_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ro(+)] ) l10n_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ru(+)] ) l10n_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_se(+)] ) l10n_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sk(+)] ) l10n_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sv(+)] ) l10n_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_tr(+)] ) l10n_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ug(+)] ) l10n_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_uk(+)] ) l10n_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_vi(+)] ) l10n_zh-CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-CN(+)] ) l10n_zh-TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -REQUIRED_USE=map? ( exif ) -SLOT=4 -SRC_URI=mirror://kde/stable/kphotoalbum/4.7.2/src/kphotoalbum-4.7.2.tar.xz -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=461448fc24528ded8683cbee833a80e9 diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 b/metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 index 833cb9339abb..145267ef3293 100644 --- a/metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 +++ b/metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 @@ -1,14 +1,13 @@ DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-frameworks/karchive-5.26.0:5 >=kde-frameworks/kcompletion-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/kjobwidgets-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/ktextwidgets-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtsql-5.6.1:5[sqlite] >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 media-libs/phonon[qt5] virtual/jpeg:0 exif? ( >=kde-apps/libkexiv2-14.12.0:5 >=media-gfx/exiv2-0.17:= ) face? ( >=kde-apps/libkface-14.12.0:5 ) kipi? ( >=kde-apps/libkipi-14.12.0:5 ) map? ( >=kde-apps/libkgeomap-14.12.0:5 ) raw? ( >=kde-apps/libkdcraw-14.12.0:5 ) sys-devel/gettext sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.26.0:5 handbook? ( >=kde-frameworks/kdoctools-5.26.0:5 ) >=dev-qt/qtcore-5.6.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.26.0:5 >=kde-frameworks/kcompletion-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/kjobwidgets-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/ktextwidgets-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtsql-5.6.1:5[sqlite] >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 >=media-gfx/exiv2-0.17:= media-libs/phonon[qt5] virtual/jpeg:0 face? ( >=kde-apps/libkface-14.12.0:5 ) kipi? ( >=kde-apps/libkipi-14.12.0:5 ) map? ( >=kde-apps/libkgeomap-14.12.0:5 ) raw? ( >=kde-apps/libkdcraw-14.12.0:5 ) sys-devel/gettext sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.26.0:5 handbook? ( >=kde-frameworks/kdoctools-5.26.0:5 ) >=dev-qt/qtcore-5.6.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Tool for indexing, searching, and viewing images EAPI=6 HOMEPAGE=http://www.kphotoalbum.org/ -IUSE=+exif +face +kipi +map +raw debug +handbook -KEYWORDS=~amd64 ~x86 +IUSE=+face +kipi +map +raw debug +handbook +KEYWORDS=amd64 x86 LICENSE=GPL-2+ FDL-1.2 -RDEPEND=>=kde-frameworks/karchive-5.26.0:5 >=kde-frameworks/kcompletion-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/kjobwidgets-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/ktextwidgets-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtsql-5.6.1:5[sqlite] >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 media-libs/phonon[qt5] virtual/jpeg:0 exif? ( >=kde-apps/libkexiv2-14.12.0:5 >=media-gfx/exiv2-0.17:= ) face? ( >=kde-apps/libkface-14.12.0:5 ) kipi? ( >=kde-apps/libkipi-14.12.0:5 ) map? ( >=kde-apps/libkgeomap-14.12.0:5 ) raw? ( >=kde-apps/libkdcraw-14.12.0:5 ) media-video/mplayer kipi? ( media-plugins/kipi-plugins:5 ) !media-gfx/kphotoalbum:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 -REQUIRED_USE=map? ( exif ) +RDEPEND=>=kde-frameworks/karchive-5.26.0:5 >=kde-frameworks/kcompletion-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/kjobwidgets-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/ktextwidgets-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=kde-frameworks/kxmlgui-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtsql-5.6.1:5[sqlite] >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtxml-5.6.1:5 >=media-gfx/exiv2-0.17:= media-libs/phonon[qt5] virtual/jpeg:0 face? ( >=kde-apps/libkface-14.12.0:5 ) kipi? ( >=kde-apps/libkipi-14.12.0:5 ) map? ( >=kde-apps/libkgeomap-14.12.0:5 ) raw? ( >=kde-apps/libkdcraw-14.12.0:5 ) media-video/mplayer kipi? ( media-plugins/kipi-plugins:5 ) !media-gfx/kphotoalbum:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 SLOT=5 SRC_URI=mirror://kde/stable/kphotoalbum/5.0.1/kphotoalbum-5.0.1.tar.xz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde5 19ab4fcd7355a83966d97839f1c21b7b kde5-functions e944f934c4768113a108eb0184031467 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=720f9459ec4c2b64f4d50b9d3aebb0ff +_md5_=863ae95f1715861ddb6efa96ecd5cabb diff --git a/metadata/md5-cache/media-libs/openjpeg-1.5.2 b/metadata/md5-cache/media-libs/openjpeg-1.5.2 index f38c87817937..4d1f7186123a 100644 --- a/metadata/md5-cache/media-libs/openjpeg-1.5.2 +++ b/metadata/md5-cache/media-libs/openjpeg-1.5.2 @@ -2,7 +2,7 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib:= doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-2.8.12 DESCRIPTION=An open-source JPEG 2000 library EAPI=5 -HOMEPAGE=https://github.com/uclouvain/openjpeg +HOMEPAGE=http://www.openjpeg.org IUSE=doc static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=BSD-2 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=0/5 SRC_URI=mirror://sourceforge/openjpeg.mirror/openjpeg-1.5.2.tar.gz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=2499074aeaa26f4f37ca5c846f291d0d +_md5_=19fe295f785e506f59839e657c02846f diff --git a/metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 b/metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 index 72e7bd40da22..5f44984a4395 100644 --- a/metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 +++ b/metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 @@ -2,7 +2,7 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib:= doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-2.8.12 DESCRIPTION=An open-source JPEG 2000 library EAPI=5 -HOMEPAGE=https://github.com/uclouvain/openjpeg +HOMEPAGE=http://www.openjpeg.org IUSE=doc static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=BSD-2 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=0/5 SRC_URI=mirror://sourceforge/openjpeg.mirror/openjpeg-1.5.2.tar.gz _eclasses_=cmake-multilib 273c15f5a0a06438a38bb5c3e98fa2db cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=45b5e98a59a5d35dc644520d09ad31dc +_md5_=640b9323aa5ad1ee2de6e0e364b14996 diff --git a/metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 b/metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 index ee3168288328..53fe8dd7b9d9 100644 --- a/metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 +++ b/metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 @@ -2,7 +2,7 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib:= doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-2.8.12 DESCRIPTION=An open-source JPEG 2000 library EAPI=6 -HOMEPAGE=https://github.com/uclouvain/openjpeg +HOMEPAGE=http://www.openjpeg.org IUSE=doc static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=BSD-2 @@ -10,4 +10,4 @@ RDEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib SLOT=2/7 SRC_URI=https://github.com/uclouvain/openjpeg/archive/fac916f72a162483a4d6d804fd070fdf32f402ed.tar.gz -> openjpeg-2.1.1_p20160922.tar.gz test? ( https://github.com/uclouvain/openjpeg-data/archive/cc09dc4e43850b725a2aaf6e1d58cbf45bc2322c.tar.gz -> openjpeg-data_20160921.tar.gz ) _eclasses_=cmake-multilib 273c15f5a0a06438a38bb5c3e98fa2db cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=2a3cc5c68d7653e0fdafdba22d4d24ef +_md5_=1571e2b4a64c342fece3c99988d4b50c diff --git a/metadata/md5-cache/media-libs/openjpeg-2.1.2 b/metadata/md5-cache/media-libs/openjpeg-2.1.2 index 2a47c8cf3a0e..08fa6bedc497 100644 --- a/metadata/md5-cache/media-libs/openjpeg-2.1.2 +++ b/metadata/md5-cache/media-libs/openjpeg-2.1.2 @@ -2,7 +2,7 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib:= doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-2.8.12 DESCRIPTION=An open-source JPEG 2000 library EAPI=6 -HOMEPAGE=https://github.com/uclouvain/openjpeg +HOMEPAGE=http://www.openjpeg.org IUSE=doc static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=BSD-2 @@ -10,4 +10,4 @@ RDEPEND=media-libs/lcms:2= media-libs/libpng:0= media-libs/tiff:0= sys-libs/zlib SLOT=2/7 SRC_URI=https://github.com/uclouvain/openjpeg/archive/v2.1.2.tar.gz -> openjpeg-2.1.2.tar.gz test? ( https://github.com/uclouvain/openjpeg-data/archive/cc09dc4e43850b725a2aaf6e1d58cbf45bc2322c.tar.gz -> openjpeg-data_20160921.tar.gz ) _eclasses_=cmake-multilib 273c15f5a0a06438a38bb5c3e98fa2db cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=141ea9ed942786813ffce1d2779de9cf +_md5_=0e9fcd623c27a728685dc2081009134b diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.14.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.14.0 deleted file mode 100644 index a53cf1ac1f5f..000000000000 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.14.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-base/kdelibs-4.14.14:4[aqua=] kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson dev-qt/qtxmlpatterns:4 gpssync? ( kde-apps/libkgeomap:4 ) media-libs/libpng:0= media-libs/tiff:0 virtual/jpeg:0 calendar? ( >=kde-apps/kdepimlibs-4.4:4[aqua=] ) crypt? ( app-crypt/qca:2[qt4(+)] ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0:4 ) opengl? ( media-libs/phonon[qt4] x11-libs/libXrandr ) redeyes? ( media-libs/opencv:=[contrib(+)] ) scanner? ( >=kde-apps/libksane-4.4:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( >=media-libs/qt-gstreamer-0.9.0[qt4(+)] || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( >=net-libs/libkvkontakte-4.12.0:4 ) sys-devel/gettext panorama? ( sys-devel/bison sys-devel/flex ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Plugins for the KDE Image Plugin Interface -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte l10n_ar l10n_be l10n_bg l10n_bs l10n_ca l10n_cs l10n_da l10n_de l10n_el l10n_en-GB l10n_eo l10n_es l10n_et l10n_eu l10n_fi l10n_fr l10n_ga l10n_gl l10n_he l10n_hi l10n_hr l10n_hu l10n_id l10n_is l10n_it l10n_ja l10n_km l10n_ko l10n_lt l10n_lv l10n_ms l10n_nb l10n_nds l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt l10n_pt-BR l10n_ro l10n_ru l10n_se l10n_sk l10n_sl l10n_sq l10n_sv l10n_th l10n_tr l10n_uk l10n_zh-CN l10n_zh-TW opengl +handbook aqua -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=>=kde-base/kdelibs-4.14.14:4[aqua=] kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson dev-qt/qtxmlpatterns:4 gpssync? ( kde-apps/libkgeomap:4 ) media-libs/libpng:0= media-libs/tiff:0 virtual/jpeg:0 calendar? ( >=kde-apps/kdepimlibs-4.4:4[aqua=] ) crypt? ( app-crypt/qca:2[qt4(+)] ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0:4 ) opengl? ( media-libs/phonon[qt4] x11-libs/libXrandr ) redeyes? ( media-libs/opencv:=[contrib(+)] ) scanner? ( >=kde-apps/libksane-4.4:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( >=media-libs/qt-gstreamer-0.9.0[qt4(+)] || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( >=net-libs/libkvkontakte-4.12.0:4 ) cdr? ( app-cdr/k3b ) expoblending? ( media-gfx/hugin ) imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) panorama? ( media-gfx/enblend >=media-gfx/hugin-2011.0.0 ) kde-frameworks/oxygen-icons l10n_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ar(+)] ) l10n_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_be(+)] ) l10n_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bg(+)] ) l10n_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_bs(+)] ) l10n_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ca(+)] ) l10n_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_cs(+)] ) l10n_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_da(+)] ) l10n_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_de(+)] ) l10n_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_el(+)] ) l10n_en-GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_en-GB(+)] ) l10n_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eo(+)] ) l10n_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_es(+)] ) l10n_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_et(+)] ) l10n_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_eu(+)] ) l10n_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fi(+)] ) l10n_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_fr(+)] ) l10n_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ga(+)] ) l10n_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_gl(+)] ) l10n_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_he(+)] ) l10n_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hi(+)] ) l10n_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hr(+)] ) l10n_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_hu(+)] ) l10n_id? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_id(+)] ) l10n_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_is(+)] ) l10n_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_it(+)] ) l10n_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ja(+)] ) l10n_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_km(+)] ) l10n_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ko(+)] ) l10n_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_lt(+)] ) l10n_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_lv(+)] ) l10n_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ms(+)] ) l10n_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nb(+)] ) l10n_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nds(+)] ) l10n_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nl(+)] ) l10n_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_nn(+)] ) l10n_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_oc(+)] ) l10n_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pa(+)] ) l10n_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pl(+)] ) l10n_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt(+)] ) l10n_pt-BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_pt-BR(+)] ) l10n_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ro(+)] ) l10n_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_ru(+)] ) l10n_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_se(+)] ) l10n_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sk(+)] ) l10n_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sl(+)] ) l10n_sq? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sq(+)] ) l10n_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_sv(+)] ) l10n_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_th(+)] ) l10n_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_tr(+)] ) l10n_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_uk(+)] ) l10n_zh-CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-CN(+)] ) l10n_zh-TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,l10n_zh-TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.14.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=7742c2882ff0344e1f418c56c1927045 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 deleted file mode 100644 index e2808941ed9a..000000000000 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=kde-apps/libkgeomap-4.2.0:4 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-apps/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2[qt4(+)] ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( >=media-libs/opencv-2.4.9 ) scanner? ( >=kde-apps/libksane-4.10:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer[qt4(+)] || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) sys-devel/gettext panorama? ( sys-devel/bison sys-devel/flex ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/automoc virtual/pkgconfig !aqua? ( >=x11-libs/libXtst-1.1.0 x11-proto/xf86vidmodeproto ) handbook? ( app-text/docbook-xml-dtd:4.2 app-text/docbook-xsl-stylesheets ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -DESCRIPTION=Plugins for the KDE Image Plugin Interface -EAPI=5 -HOMEPAGE=http://www.digikam.org/ -IUSE=cdr calendar crypt debug expoblending gpssync +imagemagick ipod mediawiki panorama redeyes scanner upnp videoslideshow vkontakte l10n_ar l10n_be l10n_bg l10n_bs l10n_ca l10n_cs l10n_da l10n_de l10n_el l10n_en-GB l10n_eo l10n_es l10n_et l10n_eu l10n_fi l10n_fr l10n_ga l10n_gl l10n_he l10n_hi l10n_hr l10n_hu l10n_is l10n_it l10n_ja l10n_km l10n_ko l10n_lt l10n_lv l10n_ms l10n_nb l10n_nds l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt l10n_pt-BR l10n_ro l10n_ru l10n_se l10n_sk l10n_sl l10n_sq l10n_sv l10n_th l10n_tr l10n_uk l10n_zh-CN l10n_zh-TW opengl +handbook aqua -KEYWORDS=amd64 x86 -LICENSE=GPL-2 handbook? ( FDL-1.2 ) -RDEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/expat dev-libs/kqoauth dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson gpssync? ( >=kde-apps/libkgeomap-4.2.0:4 ) media-libs/libpng:0= media-libs/tiff virtual/jpeg calendar? ( >=kde-apps/kdepimlibs-4.10:4[aqua=] ) crypt? ( app-crypt/qca:2[qt4(+)] ) ipod? ( media-libs/libgpod x11-libs/gtk+:2 ) mediawiki? ( >=net-libs/libmediawiki-3.0.0 ) redeyes? ( >=media-libs/opencv-2.4.9 ) scanner? ( >=kde-apps/libksane-4.10:4[aqua=] media-gfx/sane-backends ) upnp? ( media-libs/herqq ) videoslideshow? ( media-libs/qt-gstreamer[qt4(+)] || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) vkontakte? ( net-libs/libkvkontakte ) cdr? ( app-cdr/k3b ) expoblending? ( media-gfx/hugin ) imagemagick? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) panorama? ( media-gfx/enblend >=media-gfx/hugin-2011.0.0 ) kde-frameworks/oxygen-icons l10n_ar? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ar(+)] ) l10n_be? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_be(+)] ) l10n_bg? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_bg(+)] ) l10n_bs? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_bs(+)] ) l10n_ca? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ca(+)] ) l10n_cs? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_cs(+)] ) l10n_da? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_da(+)] ) l10n_de? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_de(+)] ) l10n_el? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_el(+)] ) l10n_en-GB? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_en-GB(+)] ) l10n_eo? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_eo(+)] ) l10n_es? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_es(+)] ) l10n_et? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_et(+)] ) l10n_eu? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_eu(+)] ) l10n_fi? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_fi(+)] ) l10n_fr? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_fr(+)] ) l10n_ga? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ga(+)] ) l10n_gl? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_gl(+)] ) l10n_he? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_he(+)] ) l10n_hi? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_hi(+)] ) l10n_hr? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_hr(+)] ) l10n_hu? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_hu(+)] ) l10n_is? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_is(+)] ) l10n_it? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_it(+)] ) l10n_ja? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ja(+)] ) l10n_km? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_km(+)] ) l10n_ko? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ko(+)] ) l10n_lt? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_lt(+)] ) l10n_lv? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_lv(+)] ) l10n_ms? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ms(+)] ) l10n_nb? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_nb(+)] ) l10n_nds? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_nds(+)] ) l10n_nl? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_nl(+)] ) l10n_nn? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_nn(+)] ) l10n_oc? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_oc(+)] ) l10n_pa? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_pa(+)] ) l10n_pl? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_pl(+)] ) l10n_pt? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_pt(+)] ) l10n_pt-BR? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_pt-BR(+)] ) l10n_ro? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ro(+)] ) l10n_ru? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_ru(+)] ) l10n_se? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_se(+)] ) l10n_sk? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_sk(+)] ) l10n_sl? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_sl(+)] ) l10n_sq? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_sq(+)] ) l10n_sv? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_sv(+)] ) l10n_th? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_th(+)] ) l10n_tr? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_tr(+)] ) l10n_uk? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_uk(+)] ) l10n_zh-CN? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_zh-CN(+)] ) l10n_zh-TW? ( >=kde-apps/kde4-l10n-4.10:4[aqua=,l10n_zh-TW(+)] ) handbook? ( >=kde-base/kdelibs-4.10:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=kde-base/kdelibs-4.14.22:4[aqua=] -RESTRICT=test -SLOT=4 -SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde4-base dd93ab23a8421a2802d4c139cd30a3c0 kde4-functions 1aadb525279ddf31ca3c8e6d56ebecb5 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=12fe3be082c66052fe919681c9d92bc6 diff --git a/metadata/md5-cache/net-analyzer/nagios-4.2.4 b/metadata/md5-cache/net-analyzer/nagios-4.2.4 new file mode 100644 index 000000000000..2a8915deb0f9 --- /dev/null +++ b/metadata/md5-cache/net-analyzer/nagios-4.2.4 @@ -0,0 +1,9 @@ +DEFINED_PHASES=- +DESCRIPTION=The Nagios metapackage +EAPI=6 +HOMEPAGE=http://www.nagios.org/ +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=~net-analyzer/nagios-core-4.2.4 || ( net-analyzer/nagios-plugins net-analyzer/monitoring-plugins ) +SLOT=0 +_md5_=3b866ea6040aa2bd94bf31f814f404f5 diff --git a/metadata/md5-cache/net-analyzer/nagios-core-4.2.4 b/metadata/md5-cache/net-analyzer/nagios-core-4.2.4 new file mode 100644 index 000000000000..a69369a55095 --- /dev/null +++ b/metadata/md5-cache/net-analyzer/nagios-core-4.2.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst setup +DEPEND=sys-devel/libtool virtual/mailx perl? ( dev-lang/perl ) web? ( app-arch/unzip media-libs/gd[jpeg,png] lighttpd? ( www-servers/lighttpd[php] ) apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_cgi] >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_cgid] >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_fcgid] ) || ( dev-lang/php:*[apache2] dev-lang/php:*[cgi] dev-lang/php:*[fpm] ) ) ) +DESCRIPTION=Nagios core - monitoring daemon, web GUI, and documentation +EAPI=6 +HOMEPAGE=http://www.nagios.org/ +IUSE=apache2 classicui lighttpd perl +web vim-syntax +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=sys-devel/libtool virtual/mailx perl? ( dev-lang/perl ) web? ( app-arch/unzip media-libs/gd[jpeg,png] lighttpd? ( www-servers/lighttpd[php] ) apache2? ( || ( >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_cgi] >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_cgid] >=www-servers/apache-2.4[apache2_modules_alias,apache2_modules_fcgid] ) || ( dev-lang/php:*[apache2] dev-lang/php:*[cgi] dev-lang/php:*[fpm] ) ) ) vim-syntax? ( app-vim/nagios-syntax ) +REQUIRED_USE=apache2? ( !lighttpd ) +SLOT=0 +SRC_URI=mirror://sourceforge/nagios/nagios-4.2.4.tar.gz web? ( https://dev.gentoo.org/~mjo/distfiles/nagios-core-gentoo-icons-20141125.tar ) +_eclasses_=multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 user 80aaa71614ced86f02ee1a513821dc87 +_md5_=02ec1348a37f482034eef79c44984e1a diff --git a/metadata/md5-cache/net-analyzer/nagios-plugins-2.1.2 b/metadata/md5-cache/net-analyzer/nagios-plugins-2.1.4 similarity index 95% rename from metadata/md5-cache/net-analyzer/nagios-plugins-2.1.2 rename to metadata/md5-cache/net-analyzer/nagios-plugins-2.1.4 index 011af053719f..e01aa9913bed 100644 --- a/metadata/md5-cache/net-analyzer/nagios-plugins-2.1.2 +++ b/metadata/md5-cache/net-analyzer/nagios-plugins-2.1.4 @@ -9,6 +9,6 @@ LICENSE=GPL-2 RDEPEND=dev-lang/perl ldap? ( net-nds/openldap ) mysql? ( virtual/mysql ) postgres? ( dev-db/postgresql:* ) ssl? ( !libressl? ( dev-libs/openssl:0 ) libressl? ( dev-libs/libressl ) ) nagios-dns? ( net-dns/bind-tools ) nagios-game? ( games-util/qstat ) nagios-ping? ( net-analyzer/fping ) samba? ( net-fs/samba ) ssh? ( net-misc/openssh ) snmp? ( dev-perl/Net-SNMP net-analyzer/net-snmp[-minimal] ) !net-analyzer/monitoring-plugins selinux? ( sec-policy/selinux-nagios ) RESTRICT=test SLOT=0 -SRC_URI=http://nagios-plugins.org/download/nagios-plugins-2.1.2.tar.gz +SRC_URI=http://nagios-plugins.org/download/nagios-plugins-2.1.4.tar.gz _eclasses_=user 80aaa71614ced86f02ee1a513821dc87 _md5_=3e42f7d43c43b5121f7c4a0877fe96f8 diff --git a/metadata/md5-cache/net-irc/znc-1.6.4 b/metadata/md5-cache/net-irc/znc-1.6.4 new file mode 100644 index 000000000000..199d0808c35b --- /dev/null +++ b/metadata/md5-cache/net-irc/znc-1.6.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=config configure install postinst setup +DEPEND=dev-libs/icu:= sys-libs/zlib perl? ( >=dev-lang/perl-5.10:= ) python? ( python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ssl? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) tcl? ( dev-lang/tcl:0= ) virtual/pkgconfig virtual/pkgconfig +DESCRIPTION=An advanced IRC Bouncer +EAPI=6 +HOMEPAGE=http://znc.in +IUSE=daemon debug ipv6 libressl perl python ssl sasl tcl test python_targets_python3_4 python_targets_python3_5 python_single_target_python3_4 python_single_target_python3_5 +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=Apache-2.0 +RDEPEND=dev-libs/icu:= sys-libs/zlib perl? ( >=dev-lang/perl-5.10:= ) python? ( python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?] ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ssl? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) tcl? ( dev-lang/tcl:0= ) +REQUIRED_USE=python? ( ^^ ( python_single_target_python3_4 python_single_target_python3_5 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python3_5? ( python_targets_python3_5 ) ) +SLOT=0 +SRC_URI=http://znc.in/releases/znc-1.6.4.tar.gz test? ( https://github.com/google/googletest/archive/release-1.7.0.tar.gz -> googletest-release-1.7.0.tar.gz ) +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 python-single-r1 19a74c6b5c191723a997dc7e0cc6bb09 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 systemd 5b6ca8b2fc1307ca593223f327342c96 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 user 80aaa71614ced86f02ee1a513821dc87 +_md5_=49f8aa3404a40fc88615a45697053521 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 index 83375d848464..2be7822f34d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7843b5da95a7b59cdadfc280fbbb2a95 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 index f1a7bbbe1113..959208c5dc33 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6789b08b3d13eca46e481c0867b03438 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 index 87c7e073112b..34beee2c940f 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6789b08b3d13eca46e481c0867b03438 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 index 39bc788808de..4429fe151396 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48549a94bf363230d7bb17ebf7d6def6 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 index c7d40317ca82..2b71bac978e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 index 1d14a6a4a398..8177a86a8562 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 index 0b77568500e6..dfd66a983f06 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 index c4632e3215d7..b023b7aa572e 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r3 index e3f2ad4c0f05..3ec19d03e4cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for abrt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48549a94bf363230d7bb17ebf7d6def6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b37d242bafa085d58cb4ce9202ab610f diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-9999 b/metadata/md5-cache/sec-policy/selinux-abrt-9999 index efa3a14b7b77..a1b60024e426 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48549a94bf363230d7bb17ebf7d6def6 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 index e8089626d8fb..888993121c3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=13f306acebf8d15dec95ba6f4eabec9e diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 index f28f3181b466..1c26926fb5e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ecfcafe82d86474283ab9d976773577 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 index 621482f739d5..65f31fffa61e 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ecfcafe82d86474283ab9d976773577 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 index 34cfed7556fe..3de19ebb0163 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=070d7c3e5e1580bae5b5d788e11e3320 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 index c2d552b6a055..05fff3511983 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 index 6a27c6b1b893..df0a09e511fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 index d32971cbc636..74d2be67eb83 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 index a38347fc8ddc..f8322d39a80a 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r3 index de4cba23264a..0ff6ba70a2b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for accountsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=070d7c3e5e1580bae5b5d788e11e3320 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8b64bf71b067d38f31ddc53245b15d1d diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 index c4f928481775..fdea795e5476 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=070d7c3e5e1580bae5b5d788e11e3320 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 index 20e76831b563..575819881d38 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3647be2cb757331fa26f51008835bb19 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 index 3966becc3bce..3c5fa05d6f2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c7eaa74f8a656cf2a21c44e9f72ee438 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 index 2337e83b11ab..b311ff35b3db 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c7eaa74f8a656cf2a21c44e9f72ee438 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 index 076de11e6b03..126225a517c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 index f6b64373bd33..6d20a9c73a00 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 index 4d25d9add758..a575f6811f60 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 index 2e00674760bb..3fc7cc1453d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 index ed753209974d..08825cf4b711 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r3 index 85770d219274..b640f97793bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for acct -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f54eb316e970b68d151ef35cabf72a8c diff --git a/metadata/md5-cache/sec-policy/selinux-acct-9999 b/metadata/md5-cache/sec-policy/selinux-acct-9999 index 2e8fd25d6da6..d4d1814c32e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-acct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 index f68006a4bac8..fd5801a7ea47 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=056d13f1f5e53d25a4b1d8e4a3096c71 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 index 55c697479b52..6457bc99c5ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a2147d057f3400c562653cd4be62ca3f diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 index f6aaa118171a..ae3ea9d970e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a2147d057f3400c562653cd4be62ca3f diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 index c437d81eb81c..2241a69ce55b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d4c609ca8327547b2efc8899289605a diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 index 86637c46dbb3..45e65a5df374 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 index 2e117bafb17f..e60cc4872d0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 index 5e36f74822ec..62f2b167d594 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 index aafcaa043902..a512efa2f9df 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r3 index 2f6194034334..b5903c7aaf3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ada -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d4c609ca8327547b2efc8899289605a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=81bfd6472c654e40b2ed0cfa77476029 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-9999 b/metadata/md5-cache/sec-policy/selinux-ada-9999 index 818ea7a60c2b..4cdff09c3429 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ada-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d4c609ca8327547b2efc8899289605a diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 index 3ea58b275983..1241e0682324 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=278792ad6b75a6a01438ba7295324cd7 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 index 73aec4db8617..24b15cfd6afa 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95f98164f2e47dbf00a1b4889a1a9726 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 index b46d16110491..8b40d0760b20 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95f98164f2e47dbf00a1b4889a1a9726 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 index d067e7b3f2cd..1fd031080bb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b745016f4064000bf343db868b6f023 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 index 20ec3183b7e3..bef9e0571f48 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 index a302c84c75d5..4613d34ebf2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 index 948423fefd4c..dddb30b4ea1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 index 8a876ddc3401..6ee2508cd177 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r3 index f67c54129a57..7d28027355ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for afs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b745016f4064000bf343db868b6f023 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=10cdfe65d98b65c58235d68a6a1d9f84 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-9999 b/metadata/md5-cache/sec-policy/selinux-afs-9999 index 6e365730f16f..e4e486646378 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-afs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b745016f4064000bf343db868b6f023 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 index 14504c473830..7ad10c172c2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6a9096c70e3a1d4dd86cd1b13f91962b diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 index 234a5026a726..8bf6629b58d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3be01567b4289d72e4b8fd8e63e319bc diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 index 958f7efb8ec3..de8731009791 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3be01567b4289d72e4b8fd8e63e319bc diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 index a7fb14bfb365..06b5ee11e020 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be417c3bcc583721ff8ee9d078787c90 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 index e0d76764516e..5e272bbc7c87 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 index b521bbf4b841..05f951da149e 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 index 5afa30c3791e..fc9b317b4283 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 index 42785eae541b..a4ea6801a397 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r3 index 539e42fbc7c4..942cae1f237b 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for aide -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be417c3bcc583721ff8ee9d078787c90 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6c96f557d6a8e06f6fe6d643affeff15 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-9999 b/metadata/md5-cache/sec-policy/selinux-aide-9999 index 48d97c94d1e2..e72cfed09298 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-9999 +++ b/metadata/md5-cache/sec-policy/selinux-aide-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be417c3bcc583721ff8ee9d078787c90 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 index 94482f3ebe32..b600ad07b02f 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=60b64c72516d9374ebd1e086866b3603 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 index ae243a2319d7..6316e03322b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e52a3a732283218723a73f53f7385b05 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 index f619f60a3840..991021780dc7 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e52a3a732283218723a73f53f7385b05 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 index f088320a196b..372926bd4be2 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3a82c3f8723620fca36236cc3abed51 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 index d092c8e9d38b..afb280c73d7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 index 85c0a5c9e639..01eb08af96ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 index 543cb1e47a19..7c44c03372c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 index ee2325439a88..e632c75f013f 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r3 index 9c76d45e423f..f1fd12c9af8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for alsa -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3a82c3f8723620fca36236cc3abed51 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c5d21411cab940e95b28d3ad0dd66611 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-9999 b/metadata/md5-cache/sec-policy/selinux-alsa-9999 index 954e9edd611e..b2c2f5724cb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-9999 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3a82c3f8723620fca36236cc3abed51 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 index d55523aa99dc..3ee45f727c67 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2c5d88bb9e6094e415ee711365360e2 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 index 167faf83330e..e15defb633ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f972ed962fc7220b09f8b9993f17cac9 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 index 1c1a15c404f5..eb664c4c781f 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f972ed962fc7220b09f8b9993f17cac9 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 index 5d9fc601f8f5..dae67f233cd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 index 59aeb5e78998..65e67aa4ebde 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 index 68b0a1324368..c54bfcd28def 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 index df2dfe97a82d..2685c9e4f6ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 index 04ec0d1a4310..0e9c22808f61 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r3 index 095aaf4b3366..ccb8923035c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for amanda -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=92879c3d47342454547c53b9a1f57180 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-9999 b/metadata/md5-cache/sec-policy/selinux-amanda-9999 index 114fac631e12..846e967c653c 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 index ad4f1b867539..4a1d35cf706c 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8583864e8492ab649d0dd13aa634c469 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 index 234369acd3d3..ace6a735f909 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a64c0cd26e6fdea8f4857e736886a29 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 index c2f05d2e160b..c446dab51e51 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a64c0cd26e6fdea8f4857e736886a29 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 index 097f63972b26..9d5e69710088 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52818e183977c9fb9f2f718c5ee6b21e diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 index b435536036cb..db06465b87a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 index b8b047035007..7121404d5f80 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 index 799e03605413..30d0b7f8569a 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 index 7a23e2e95d66..4499882ed332 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r3 index 7382e707c0c2..28bf8d365290 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for amavis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52818e183977c9fb9f2f718c5ee6b21e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6db84378e746dc1c1305d2c7d55444a9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-9999 b/metadata/md5-cache/sec-policy/selinux-amavis-9999 index 9254c90e709a..b4bd508acedd 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52818e183977c9fb9f2f718c5ee6b21e diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 index 4686792f85a6..72710737c479 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3fd871e79365855cb0df7d815ee08033 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 index 214ecaa97378..7509d6ab1516 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2fef4113fc456e3c98cec08d869ae86b diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 index e92f85e46afc..6a8dd7945c4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2fef4113fc456e3c98cec08d869ae86b diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 index 5da6e037cd04..e04c0da31d29 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=405372821b3134134fbe4b54a182289d diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 index f53893a1d4a7..b433a3b5469d 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 index a8ccb17e963c..cf19cb37d487 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 index 51b22e3edbbf..dda4395bc440 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 index 996b14c9ade9..b2584b5e0f31 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r3 similarity index 66% rename from metadata/md5-cache/sec-policy/selinux-android-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-android-2.20161023-r3 index fd3f1677eed7..fa75e2205465 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for android -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=405372821b3134134fbe4b54a182289d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7956482c560e3ffcdc8bdd4bd1d01cf0 diff --git a/metadata/md5-cache/sec-policy/selinux-android-9999 b/metadata/md5-cache/sec-policy/selinux-android-9999 index 7002277eccde..e89e61d6163e 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-9999 +++ b/metadata/md5-cache/sec-policy/selinux-android-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=405372821b3134134fbe4b54a182289d diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 index 802c76ddfa7e..9130bbf85bd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7f183879ce14279fbb8119087137fdfd diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 index c34a16e427c6..c3a768c3b8e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=73490016b8028314054ec97c9e5981d9 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 index ab9151870366..39a76d2ab0f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=73490016b8028314054ec97c9e5981d9 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 index 1980cd98eae1..3bf86d40b3f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68fba94adca5648824bb94613145302a diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 index 73f361138441..f384552c4392 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 index 5be857b2d4bc..2c0eb350e234 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 index 58fe6d0feb3d..0795a54c8cb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 index f964c2cfad8f..c2b3550f8ddf 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r3 index 0fd6e6931722..fe8a2d911fde 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apache -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=68fba94adca5648824bb94613145302a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d671a5a0decbe696d09dea0a34591d7d diff --git a/metadata/md5-cache/sec-policy/selinux-apache-9999 b/metadata/md5-cache/sec-policy/selinux-apache-9999 index 3fac3ff33ba2..39d15aca3402 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apache-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68fba94adca5648824bb94613145302a diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 index 1510522ba5d7..6212e0744ad2 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6885c3f1ab84625d6d7da2ea014f8b23 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 index 8f537cd77a90..dd690f7dae52 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c33350a1c44182657894961cd516a56e diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 index 36c6bac6c484..71198c09879d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c33350a1c44182657894961cd516a56e diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 index 8e346b12298f..f958ed0b01d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=39ee3c3ab7a749041bef199eeef9ba3a diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 index 4fe5d80fa107..56d69c9f62f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 index c060adcd992e..385cc27a83b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 index 901ae56e834e..ff8cc817fe2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 index 7584f5ab1f27..f690bcd74fcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r3 index b9a205f3dc10..7e2b7edac596 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apcupsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=39ee3c3ab7a749041bef199eeef9ba3a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d8ebb9a9c0c1f4ea2f5aac35159b48f2 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 index ddf298d25df1..706a8544dd3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=39ee3c3ab7a749041bef199eeef9ba3a diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 index bec13f488560..8518d733226d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=094f179b75c149a2c0519bb0ba3a04ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 index 4b729c21445d..81ee24146178 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=605ce45f06b820089945db2f534da0ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 index c2e20e68e885..871aba08add3 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=605ce45f06b820089945db2f534da0ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 index a98a68de1741..2276e2e88854 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=03759c6f794b6f7083d9b1224e785f1f diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 index a5dc5df17422..3b60f2d680d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 index 214c63715327..18e46a404f98 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 index bda1a6282ffd..6f294fb223ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 index 48f90106e89b..835e5715cad1 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r3 index 21200d6cf352..0dd14d8b1e0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=03759c6f794b6f7083d9b1224e785f1f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e9849f1969c35fae39668fd60e20ec34 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-9999 b/metadata/md5-cache/sec-policy/selinux-apm-9999 index 313bffbbe36b..5e50160e246e 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=03759c6f794b6f7083d9b1224e785f1f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 index d3ac1aa4452f..6120789c37f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f112012829eff2833c621723685813c diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 index 6740c0f3bfa3..78b827df74d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5936b2e62359e7b51a8542b51f02b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 index 192d3fe7dd79..0f88d5da2794 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5936b2e62359e7b51a8542b51f02b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 index fea79758a02c..316633539e46 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ed708a1847b26201961bea962bdccaf diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 index ddf2910c833d..7d6168d17945 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 index b655ef28b6a0..80c99ca77608 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 index c20e4a5e9321..0b1308e130d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 index 8f6a01e8e484..ceb702b055c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r3 index 779b4faa18aa..054328eec4f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for arpwatch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ed708a1847b26201961bea962bdccaf +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d06bfca70607f59addcbe54b06d36119 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 index 8c505ae4212a..ae59a580190e 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ed708a1847b26201961bea962bdccaf diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 index 81130d896036..f977ffbf3d00 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c7e7ed0fa39d407e95919d9cf4ec0f1c diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 index 1679b5fd2a59..cec8c3e559dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2f5531b460be18fd7d5153d8b2e8eb0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 index d615bc703e40..7f863242bc6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2f5531b460be18fd7d5153d8b2e8eb0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 index d1fcdd9998de..1a69bf14625c 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef9da16633f51144a99559b1c70c06f1 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 index 3e58a2e1a4ae..d25baaae856a 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 index 52a33e45e53e..822675ed2f6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 index 65c423420991..361a6bb32504 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 index 36d0352564b9..3cbdb11e6ce6 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r3 index 4e320aad5b8a..429130f0bfa0 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for asterisk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef9da16633f51144a99559b1c70c06f1 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a5759e9ece3dc35f18350f23c7828815 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 index 34de45802fb3..4c8d22b8448e 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef9da16633f51144a99559b1c70c06f1 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 index dac9c9ece33c..e174364a47c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f8deebb6b132bcd3a6b7e0a0fa14bf88 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 index 1d1e117f6d0c..ec6252636182 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=08a3abe1f36d1974dde1b7b321ca6821 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 index 082dafe3a66c..ffcb002f170d 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=08a3abe1f36d1974dde1b7b321ca6821 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 index 2114b57c03b9..f9e3e79e07c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=824b9e0efbca20a1d04e0eca7cd77983 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 index a729fb1572cd..245b3c4e5445 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 index c4fdf0af1783..1853190a9766 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 index 4cb734755cf1..2d475e30a050 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 index 10221e836f30..5a89c4f0ac50 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-at-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-at-2.20161023-r3 index 391ed9d468c9..e95fefc07979 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for at -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=824b9e0efbca20a1d04e0eca7cd77983 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=15051a6afaf0ded921026a87833700a4 diff --git a/metadata/md5-cache/sec-policy/selinux-at-9999 b/metadata/md5-cache/sec-policy/selinux-at-9999 index 215452646aa6..38725310bb1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-9999 +++ b/metadata/md5-cache/sec-policy/selinux-at-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=824b9e0efbca20a1d04e0eca7cd77983 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 index 44f6920ca5db..fbbcdb4c26de 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4acd008fdd953ca483bf7c6bb3dbfa99 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 index cfcee91341e6..2a56da41e2d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=54dedaa09b393640548f63b14bec88e7 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 index d9aa8f5a78dc..be2ecb1b5fb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=54dedaa09b393640548f63b14bec88e7 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 index a36a3acd363f..6dc5b9b527a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9a106f58231321dce3f353379da6128e diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 index 7c38bc4f96ff..f16ab1f2d527 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 index f89d8c950e8c..13b6025f4d10 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 index 1fcd669b41d7..7d848b5c1d92 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 index bdc0d0c046c9..aa14273ded5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r3 index bb9925459edd..46e56f386db7 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for automount -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a106f58231321dce3f353379da6128e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a12c891e6287181fc8826f92f3f9023b diff --git a/metadata/md5-cache/sec-policy/selinux-automount-9999 b/metadata/md5-cache/sec-policy/selinux-automount-9999 index 471d9bfbe5d5..439838aa9c3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-9999 +++ b/metadata/md5-cache/sec-policy/selinux-automount-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9a106f58231321dce3f353379da6128e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 index e663e62ce355..fe389f99da6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a75c97e9cfd9082b7cbd21d4ac85b9e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 index 9cafe488590e..7c00b23ac54a 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28f64b87935c040a8ef5eaaa9cc0b0d1 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 index 3081f7a96e54..b5bdb6b05691 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28f64b87935c040a8ef5eaaa9cc0b0d1 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 index 8cc95a825224..4247efd9ecc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a9bdb4f6326e94f4c8be2958f5bda652 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 index c53f4fdbc4bd..94c7e182c154 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 index 5f65154b1361..c865c7befcc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 index 274d69a9c1d6..3335e31212ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 index bc9b332478c2..2abd78bec26f 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r3 index b1b709cf7b8d..db932edc79be 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for avahi -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a9bdb4f6326e94f4c8be2958f5bda652 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8e7e582650d5b32393f5611710164ad0 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-9999 b/metadata/md5-cache/sec-policy/selinux-avahi-9999 index 04b61eaaa290..23d9ec813508 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a9bdb4f6326e94f4c8be2958f5bda652 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 index bd881ddc8011..126dfb02330b 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae14064fafc443c97fd0c2393244e0ff diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 index aa8f542d76b9..fe0df4080edb 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=abd9156888bf12ebf2a50009ae87dda9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 index 48a99a5fc966..f143aa42a164 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=abd9156888bf12ebf2a50009ae87dda9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 index 69fc7cce8c99..76eea0576f2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37d5a88843ef06cc5bef111cdba6c346 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 index ef069f6c0e32..996ac2061cb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 index 9cf11a35173b..5227aed7d7ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 index acf4163d699e..bd93440ed852 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 index f8bb3605b9e9..39abb2fd9cd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r3 index 60d233d44b06..1c4994056b5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for awstats -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=37d5a88843ef06cc5bef111cdba6c346 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=bec838fb6b493f60a29ed1fc50106706 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-9999 b/metadata/md5-cache/sec-policy/selinux-awstats-9999 index 28305658db4f..5f80fe7c1df2 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-9999 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37d5a88843ef06cc5bef111cdba6c346 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 index c296de10598b..ef5933199a36 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=90347760534b730451c48984805a3895 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 index 26ece245dc7b..f140066457ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f021672e142b4f4bbd2a40939f2041c9 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 index af78aa0b725b..2bb9def7ad13 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f021672e142b4f4bbd2a40939f2041c9 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 index 69dc5fb88eaf..f560faf2b4a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7f6c464356574f1d9b78ad0865133193 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 index 820bb5cfb92a..2c00f215a738 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 index 3db4a160f716..c67c987ae65b 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 index fb9f40a63e12..6ef958e2aa89 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 index c9fd4d012d02..c20659dc78eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r3 index 50844df527f6..30972ef39b47 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7f6c464356574f1d9b78ad0865133193 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=84d86ca4d1d44063d084a12626e3af3e diff --git a/metadata/md5-cache/sec-policy/selinux-backup-9999 b/metadata/md5-cache/sec-policy/selinux-backup-9999 index 4425e5e40648..3b55d87914b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-backup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7f6c464356574f1d9b78ad0865133193 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 index 189e67dac47e..4ac23f72a157 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a5269fd12d77d9381d969a1acedb5d11 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 index 9ae1d475c106..99fbee3d9693 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c6652180f53a372380ba900964326b7e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 index 0473d44ffea7..f1cf96edb6b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c6652180f53a372380ba900964326b7e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 index 8daa3a4f7614..c4d3ccd683c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a534a101849ff990adde801fd1edef14 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 index e1ea097c9373..5f4d1ffd6873 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 index 04671dae777a..597e58952a09 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 index a02eb4e72017..e1c4657562c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 index afae18dc88c0..ac4f515dfd1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r3 index bcc8bfd6065e..a6a1774cfd6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bacula -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a534a101849ff990adde801fd1edef14 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6f64103fb1d308814d9653db9eab7d27 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-9999 b/metadata/md5-cache/sec-policy/selinux-bacula-9999 index f4b4e74566ad..5a28fec794aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a534a101849ff990adde801fd1edef14 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20161023-r3 similarity index 73% rename from metadata/md5-cache/sec-policy/selinux-base-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-base-2.20161023-r3 index 76cd40b86bc3..355c1eb4f26e 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20161023-r3 @@ -1,13 +1,12 @@ DEFINED_PHASES=compile configure install prepare DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev sys-devel/m4 >=sys-apps/checkpolicy-2.3 DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 +EAPI=6 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=622d3c3bcf3310ae4a830d57c7960ffd +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_md5_=54a08792b37d8177de5881edc602a08b diff --git a/metadata/md5-cache/sec-policy/selinux-base-9999 b/metadata/md5-cache/sec-policy/selinux-base-9999 index de2947f19d8c..e8aa9bf0e5a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-9999 +++ b/metadata/md5-cache/sec-policy/selinux-base-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare unpack DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev sys-devel/m4 >=sys-apps/checkpolicy-2.3 >=dev-vcs/git-1.8.2.1 DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 +EAPI=6 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=622d3c3bcf3310ae4a830d57c7960ffd +_md5_=54a08792b37d8177de5881edc602a08b diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r3 similarity index 64% rename from metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r3 index b48b7184e8b5..fbbd2dd5e203 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r3 @@ -1,13 +1,12 @@ DEFINED_PHASES=compile install postinst prepare pretend setup -DEPEND==sec-policy/selinux-base-2.20161023-r2[systemd?] +DEPEND==sec-policy/selinux-base-2.20161023-r3[systemd?] DESCRIPTION=SELinux policy for core modules -EAPI=5 +EAPI=6 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=systemd +unconfined KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0b89d6c16d9e1af05129742223306e80 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_md5_=241c528e67d4af01f2293a7704f31bc6 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 index 3b5801561347..ee7d40e9a5af 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst prepare pretend setup unpack DEPEND==sec-policy/selinux-base-9999[systemd?] >=dev-vcs/git-1.8.2.1 DESCRIPTION=SELinux policy for core modules -EAPI=5 +EAPI=6 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=systemd +unconfined LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0b89d6c16d9e1af05129742223306e80 +_md5_=241c528e67d4af01f2293a7704f31bc6 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 index 1374a096f437..f00555ee0124 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c545eae679fa15cb892ffadae1e538fc diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 index fa02ddf6f7bb..8f99ac265fde 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=536aec05a603f562a740453969648064 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 index 765ccb3ce8b1..40a4ab9c5558 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=536aec05a603f562a740453969648064 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 index 31bbe5c1c056..e7761462dcad 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d2b79bc130dc7aa0e3058d131e24516 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 index eff2d480262f..9cd4eeddcabd 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 index c449e3e761a6..4b652e64bc1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 index 490046557fa7..c919006da3a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 index 3243bf3b0922..18a3c9a57abe 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r3 index 64982ef1330a..68ae1003ef8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bind -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d2b79bc130dc7aa0e3058d131e24516 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=fd77704475be0851aa7c249a3e2f96f5 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-9999 b/metadata/md5-cache/sec-policy/selinux-bind-9999 index 09a430496875..8ea11dd870d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d2b79bc130dc7aa0e3058d131e24516 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 index 1fc2b5254d62..5a5931a0048f 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7297028cac0c901473ac3fe15460728c diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 index d7020f792a0a..b52203073f0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=352f01fd3f3bd3c26f04d98302526a41 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 index 8f04af623010..accc9be90d2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=352f01fd3f3bd3c26f04d98302526a41 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 index 4848b38bcfbe..9814d1913ba9 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=21ad2ffadc45cf86734bfd38537f5322 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 index 1b411335e669..b3b597f73e67 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 index 3f353b1770e4..5345235bf219 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 index f46078f81108..539058b60713 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 index b8146babcb7f..95264df7dea2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r3 index 2edc1d73e73c..7c2005a3ece2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bitcoin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=21ad2ffadc45cf86734bfd38537f5322 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=397291238d0d3eec5b1bdf4866f716a1 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 index fe12893fd623..7eba24db042e 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=21ad2ffadc45cf86734bfd38537f5322 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 index 597799894890..3937e38bdeb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=343d4c13a1100762a521a4b1aede62c5 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 index e369645451ab..bbf5be3c1ad7 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6a0c34b6a3ef0d936fac12cdbf23cfc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 index 17051a1f4c9e..e570e5cd3288 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6a0c34b6a3ef0d936fac12cdbf23cfc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 index 4e7ea319c121..c5c620210ec9 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=93befec0e702809c9c8b89a0762c8618 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 index b1a4014f77b1..22c0c4f01708 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 index 9c68ce49758a..71112ceebf4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 index d33c9edac948..4f33c5122197 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 index 380bc9fd5748..b439f418716a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r3 index 6d1b0bb2971e..b2c0e7b7feec 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bitlbee -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93befec0e702809c9c8b89a0762c8618 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e7ce881718a7a6c2b55ac4909c291d29 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 index d280893ae29f..7c7d8fb298cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=93befec0e702809c9c8b89a0762c8618 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 index 8a0559fe8c9e..5b59ed3bad6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48ad43a894fda681fed19a342829d441 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 index ef5f5402a417..6b346baa6935 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ea16db95f3f69e24d8407a78e4b2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 index 3a305ed3ba8e..641acbeb2d48 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ea16db95f3f69e24d8407a78e4b2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 index 9d1df9168415..d18e7f7376c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2f991338bb1f69826fec52b062d075ef diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 index 3d0f071e03f7..8836a71c62c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 index 3ec1f856f845..22148e7d2c48 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 index 83d5c6cd60c8..bec0cf0a5ca1 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 index 7edb7e11e491..b763cef0ad79 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r3 index ccf6dc437c91..473bda596900 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bluetooth -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f991338bb1f69826fec52b062d075ef +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=95c232e916f0b149eaf5f750ed091b75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 index dc73975de5e3..8f97ed570474 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2f991338bb1f69826fec52b062d075ef diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 index b0d3b2700e3e..be25d489cb49 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=05aee1c0780a3bb340ed320aebf523c3 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 index bdb2a8c43ea0..be52dc88074e 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=33546a609389cbd9ed97aa8fcfcbf041 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 index febd10c046f0..f9345f3711c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=33546a609389cbd9ed97aa8fcfcbf041 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 index 34ee914ae49b..5efe5cafc0e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26d7a73dc63562f0b772cea490685544 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 index 2ce01b5f07ac..fbb209e10737 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 index b99a6106cc9b..919d2962c116 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 index 70252f1f4844..6e3b792a208b 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 index 6156c99a50a0..c05446e6ab8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r3 index 80986e6b6282..ed650d36f22e 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for brctl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=26d7a73dc63562f0b772cea490685544 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4cb2d4474a91c111f0d5e3d92a5de523 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-9999 b/metadata/md5-cache/sec-policy/selinux-brctl-9999 index 34b80f4ec207..18b197608d24 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26d7a73dc63562f0b772cea490685544 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 index 1899302b0beb..5017f544893e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6b00ee96fbc9c4b2e8f73c5e81b2dfac diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 index 8bbac603c06b..ba1ba4476fce 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c4f4e603112c8c7e867a1e0d5ed6939 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 index 5119ce7b2ef3..2becf2eeee33 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c4f4e603112c8c7e867a1e0d5ed6939 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 index 5a3dae515ea1..48421e376453 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75a80e15b489f23f048bb952dcd7beba diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 index de8d79f503e4..3ce139de0337 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 index abb83cceaeb2..151c277e6c2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 index d9bbeb4b2334..cce8fc8240bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 index 6351229ddfff..cfb6795b7c8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r3 index 92c0f0921765..d4bd9fcad3bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75a80e15b489f23f048bb952dcd7beba +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=90b41085068f64a65266a9c1f84154c9 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 index 0110c9a1e190..fa0d5164ac9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75a80e15b489f23f048bb952dcd7beba diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 index a00168f65268..6e0abb56d8e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=250ba48769c2cc373908ad02e362e398 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 index 2519303b2fec..d08be7fa985a 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ab9e98557f622ef219e427827ea71f7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 index 5e440b28ac00..eb1c4a8aba16 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ab9e98557f622ef219e427827ea71f7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 index f9b2852d5985..9363b4c6d9bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de28585ffd3d1ae20851866eafd5bd10 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 index 9574ae1e7de7..b00fb0225233 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 index 3ab6ec155731..69caa1a10fcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 index ff8eebb330a9..0863a8ee92e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 index 27ad96c89def..117f9134b187 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r3 index aa79ffead1a2..d59e750a0dc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for calamaris -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de28585ffd3d1ae20851866eafd5bd10 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6ab1f56dc64b7d9957129644f7551f31 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 index 7b3e8ba92293..5ab551f9eabd 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de28585ffd3d1ae20851866eafd5bd10 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 index 0860ed0ad7d8..e0214bbd573b 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ebd25dd61edbb05d57c3196a69532c7a diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 index f93f309ef41a..9493e38df9d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8f30eec67e2db07329d13dfc2f77f83 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 index f499769e4625..7dc13a943ac2 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8f30eec67e2db07329d13dfc2f77f83 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 index 9259b3a1027c..d8950c7690cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77fd38360f7424c881ed5ea72e2ed38f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 index 147fffc12f07..871292e8c1e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 index f4d96f1b32da..22ea010895b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 index e9a98a870329..9b9699f98196 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 index 0af2ecd2a4a1..af4572e2bcf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r3 index 855241dfad59..c83f331d9b86 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for canna -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77fd38360f7424c881ed5ea72e2ed38f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=60693ea8d684879c014a4fe82244f426 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-9999 b/metadata/md5-cache/sec-policy/selinux-canna-9999 index 7fd03b6aba44..e05bad81b77f 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-9999 +++ b/metadata/md5-cache/sec-policy/selinux-canna-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77fd38360f7424c881ed5ea72e2ed38f diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 index bdbd756fe841..45fab8f6cd1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=04e107c5de0f673d5e6c769af73bb983 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 index 70fe6af7731c..be6b30a06050 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=170f2e10852b1bc3fa5bce8441b2b867 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 index c937ebd83353..55c90fa594c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=170f2e10852b1bc3fa5bce8441b2b867 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 index eaf1116b39b8..d396d3285750 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94e743c4df8d74c2a9a25568fc6a1343 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 index 1938cc3f7adc..28a744c86e98 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 index a4f2bbcef9d7..547d3ce0d84f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 index f9be798ad525..0d48a012400b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 index f18a962d78dc..50519ee1c590 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r3 index 973a8a085b68..825b6bb9195f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ccs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94e743c4df8d74c2a9a25568fc6a1343 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=145a234e949fdf9728cb688e60bcda6f diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-9999 b/metadata/md5-cache/sec-policy/selinux-ccs-9999 index 947de31d46f2..276f8c826bfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94e743c4df8d74c2a9a25568fc6a1343 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 index 956b27750686..7022089c9c25 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa02a7cf0e1e3e10a3c83bd14774a815 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 index 50c2fa3b56b5..0da66d645dc8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acc6ee046a8bcbaf22b7fff96609e772 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 index a13ff92bd885..6606532d1ce9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acc6ee046a8bcbaf22b7fff96609e772 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 index baf9293de0cf..090db316e31c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d5f47cebb5208edb17e053ae77b0cdc diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 index b93b1e822d75..54517f8129a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 index 4d3789d8d353..6befb947f9c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 index 9032b3a0d373..cbe07e1bff5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 index d1087a21c9a2..c5fbe02cfb24 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r3 index b28537d18a0c..c1167567b232 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cdrecord -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d5f47cebb5208edb17e053ae77b0cdc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a9ff8782b4b6df2c33f975ad883efec1 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 index 50d08e2b450e..1560eb6c5dd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d5f47cebb5208edb17e053ae77b0cdc diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 index 8fa7a12bf66f..e2b71727c173 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f85962c1cedfc7566da865c5803b90b8 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 index 3374d6a2f87d..f9a0c245b0ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98958436d68eba9aa997a8ecc05f3015 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 index d22b59434b78..ecf41dd110b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98958436d68eba9aa997a8ecc05f3015 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 index e3066075372c..a5f46321b2f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b8c9c6012d82489d03cb6b7ef305a8f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 index c2d0bea5681a..99efd636a0ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 index bbfd27598185..e680892fbd40 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 index 43c4a94e4c4f..de6f3285fffa 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 index 985a052d6de8..d4b1cfa419ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r3 index 0c30429cc020..312b4ab7aaf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ceph -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b8c9c6012d82489d03cb6b7ef305a8f7 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5e2ec5a8c809299ff970cc1e515e88fa diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-9999 b/metadata/md5-cache/sec-policy/selinux-ceph-9999 index c5527c07fb4d..c10d00dc898e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b8c9c6012d82489d03cb6b7ef305a8f7 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 index 3555f46f2be4..c1b192c8174d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 index d01e7ed8a9d2..137442538c0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 index 56c938bcbc8e..3d29c0c1460b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 index e509695c0b1f..997b30bfcebc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=293e9101f83981374ec62d678f8959d6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 index 8f82a9944101..ed4a7d2dd0ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 index beeb129058ea..97f05e00e5a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 index 0edb2c3cfd48..949ef41f8f07 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 index 79bfe38bb3b3..9265e20b29e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r3 index 9130a0cd6d8c..a269a534fde8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cgmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=293e9101f83981374ec62d678f8959d6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2399b28f06a53f0d4317f5929d788ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 index c82d3aaada5a..b5a1841db6a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=293e9101f83981374ec62d678f8959d6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 index 4eb107f53ed3..f63bcafe5824 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a61e3c4126b1443fe7af74f75f2ffb9 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 index 3f5b648a49a2..a1f43ad6306c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1c8f3f3fc89508a22356f30b18f0f76 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 index 8302b5ad111e..ae0199ca00b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1c8f3f3fc89508a22356f30b18f0f76 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 index b3ce61772185..25449cd6be48 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=665a19b32e7bde61a46d5fabdc902bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 index 6c4e91b8621d..99a53c925493 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 index e6e6d76e6e41..5ea01a800875 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 index f783987579a0..42d55be96baf 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 index 47c10611682d..3104c6168057 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r3 index 553d7a870ae0..88e94c94c923 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cgroup -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=665a19b32e7bde61a46d5fabdc902bf6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d29c74136e58480c36eb120fc47fc7f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 index 7c204ea706b9..c90b1a528cad 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=665a19b32e7bde61a46d5fabdc902bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 index 9ec82ebe8a1e..a29df97984e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5dd4628a9dd8689c3992fa57758b41da diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 index 5de18809acd3..15760f072fe8 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91953324c27375058beea794afb8a05b diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 index 1cbb899955f2..5204381b2437 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91953324c27375058beea794afb8a05b diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 index c9d3f814a7b5..ae7a098b3239 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1193c1bcb0fd38e297ac9887615cc75e diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 index c9559bd6e129..276258f08a49 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 index 0ea461047df3..5ab4ebbe71cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 index 9ba7c6de15e1..27ab53b78fe7 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 index 0c5e54bd0d54..ee97f597fa4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r3 index 9730ce6de27b..009e58ed6c74 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for chromium -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1193c1bcb0fd38e297ac9887615cc75e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f9c5acb773d1e4ebb8c4f425fd69b009 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-9999 b/metadata/md5-cache/sec-policy/selinux-chromium-9999 index ebb449018a4f..4ece049b542a 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1193c1bcb0fd38e297ac9887615cc75e diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 index 74f5d08fa51b..16371707136f 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c603601a723b2704b3d1c70a26929b25 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 index 4f825c4b58c3..644d477615b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8be5c00077c95ab8f1a106f30b83a873 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 index 594ad2b3c109..76686f50bc5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8be5c00077c95ab8f1a106f30b83a873 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 index 2264cddbae35..84870bafe6d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bde247ee0539d0eb00cabd7ed88c9ebf diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 index d1ad0f9be99d..00cfadd97101 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 index 478a89871aee..5f90a5397d82 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 index b57e7f086b29..7b9a2955ab1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 index ab17027a94ad..df1fe3061a02 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r3 index 42d0d337ef36..d37cf5cb937f 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for chronyd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bde247ee0539d0eb00cabd7ed88c9ebf +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6bf6f328284020da421ea8c70c851ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 index 1d8b86157b14..059b44782edb 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bde247ee0539d0eb00cabd7ed88c9ebf diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 index 2b49e28558cc..28181bac7318 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c1da30c0196f45e92d70fa89ca34fb8e diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 index d2dfa78eab7e..0bb21c45230c 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a899f436772402c007a0f321d5859665 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 index e903127f73c4..821455e212ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a899f436772402c007a0f321d5859665 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 index 58e8c31c4fd0..7baca42bbbe1 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=32ed12fe475f411ea23ce3af329facdd diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 index 26fa642378ce..795537d3cc72 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 index acaa7272fd0c..54af4a03e528 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 index 5cf8280a9844..8d845cac600e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 index 8db12e2d9a97..0e4d70e020c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r3 index 173a10ac90ab..17a4a2c85296 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for clamav -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=32ed12fe475f411ea23ce3af329facdd +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0ce7bd9bbfd3b46b3f65f51ec546341f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-9999 b/metadata/md5-cache/sec-policy/selinux-clamav-9999 index dad6be6e9952..016364f40d17 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=32ed12fe475f411ea23ce3af329facdd diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 index 73f67c183630..3e9edb4939ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=54aa2bd0394e22d1c6e976f10409bf65 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 index 64c7201a87c3..e60b418857cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c467f238ac9fda98c11cc0fa391028b0 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 index 0f7232e5518e..233b4506767e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c467f238ac9fda98c11cc0fa391028b0 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 index b4559a0c7ee0..1082d959ce7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38cbdd39075954887b3a35d382211abc diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 index 0aa866b801c7..7b648ab43621 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 index aa683807b9e9..40cb5655820e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 index e2d3fa98e98e..2da54557245f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 index 42a90b882d13..da00ffd03d9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r3 index c150b400d308..0d4381b257b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for clockspeed -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=38cbdd39075954887b3a35d382211abc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6ec1c639f9dd8dc59bfa0371598a500c diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 index 212e7f4c64cf..636b5d02007f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38cbdd39075954887b3a35d382211abc diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 index 7f5e9fce4940..b691e01b5a65 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9dc2feb809f2be89e0e0da11a29222dd diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 index 6842666a4dc7..1f75f2f59c05 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97f3034cedcfda1579d148ea313e503a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 index 38f7e59b8f4e..c6d052fa6575 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97f3034cedcfda1579d148ea313e503a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 index d832aa9ce39d..58e5ed7ad944 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92a0a99b873b732df427c12e059e70aa diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 index 64644a10e0c4..eb700777620f 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 index 1e8516316918..560c04bcdff9 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 index e4b49c1a0a38..68907dd63a8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 index be239a59c4c2..0de615ce336b 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r3 index 0c80343552b7..b35acf2a8985 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for collectd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92a0a99b873b732df427c12e059e70aa +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=358d84cbc3ce09ad0db8d5843fdc809f diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-9999 b/metadata/md5-cache/sec-policy/selinux-collectd-9999 index 0b01a35d26b5..dff2a314d7b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92a0a99b873b732df427c12e059e70aa diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 index 9aec11629191..e41537477977 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d0f2a3d8e36fffd0276c55f35c81c551 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 index 1351380c3b5e..8d182e2b6884 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d9d65a865eaa9946f092ed8d825666f0 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 index 651784d114b4..1b3368f64f00 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d9d65a865eaa9946f092ed8d825666f0 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 index c1827e529166..4d135e9b1ef3 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99875397e244435e637935fb93f1548e diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 index 5270ad6bbe25..120a883b7382 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 index a1d215460ffa..da9eea5a633e 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 index 14182d6c2eb8..43101ff36ce9 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 index 98808f21b55f..e71df604e482 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r3 index 4ce829ce2bc2..5fdb87293a16 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for consolekit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=99875397e244435e637935fb93f1548e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c14537ee4ddef99e6a8bf991942866ce diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 index 017eaecaa36e..60144e821c67 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99875397e244435e637935fb93f1548e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 index 981ba43b3ae5..6d00daad7325 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be129c5af57b91174479c73adf5d0ede diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 index 6c0677ae73a8..6f2aab05fad9 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a24e59104644e66d77c4d3e604b988de diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 index bf9d9212e8ba..e99c2a76e804 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a24e59104644e66d77c4d3e604b988de diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 index 69b92ef2c373..db45e26f8be4 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=89ecb4ce610ac6704b14162df0f447c2 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 index a8f9118fa006..4132205c1f2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 index c7580dc5aa5a..317a7590f293 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 index 62ffb9b88ec0..d4d30886b081 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 index 36ca83a0f570..9f77cee4cdee 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r3 index 1d51d699d274..be8c829096eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for corosync -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=89ecb4ce610ac6704b14162df0f447c2 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b0552e973138267f2bc47a6bfffea57f diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-9999 b/metadata/md5-cache/sec-policy/selinux-corosync-9999 index d1f0f5b410db..9e9ee8ab5c37 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-9999 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=89ecb4ce610ac6704b14162df0f447c2 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 index 9fe9f09dd37c..15df05148c5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=998cde5ed39fc107028f671b7c8a2ac3 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 index 0b153123daef..5dd70f81a4cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=922888915353af4e11c925326b46f941 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 index 96caa41868f2..033e2ee0951a 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=922888915353af4e11c925326b46f941 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 index 19f7c2371bb1..ce60c2220291 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7caec26e6d952cc3b4d97769f020e237 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 index fa0cc87d3a8d..9a9198ff9af5 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 index 5ccf9d365dcc..b8e78c657ccb 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 index a96d3e10e1f2..2c1180b64314 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 index cb6fefa5d059..2672f1f6a5ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r3 index cdaa492e103a..b172b5f9aba8 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for couchdb -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7caec26e6d952cc3b4d97769f020e237 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=26bb4661abf7d042ed9656a1022cb372 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 index d10786491c2c..08019834703f 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7caec26e6d952cc3b4d97769f020e237 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 index de30f7282167..df6d21665918 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ec8f4dce15be3ae5f5abc53f3416b45 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 index f8f544e6dd7c..34e53954c882 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=399912ba14fae0f0db47476018ace981 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 index 5510a1f10912..5c258b91ace1 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=399912ba14fae0f0db47476018ace981 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 index 6401c91c0514..fe2797d31ff4 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c3ac90eaeca1fd04e57c187925ff280 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 index 57957b310a16..580b163d1136 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 index f7ce7431a361..7aff2339260e 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 index a3fbb26c57de..04ccfd62c039 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 index 4c2da83b5c69..a69f3a7c0042 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r3 index a22c71c20823..aaf7b4de90cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for courier -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c3ac90eaeca1fd04e57c187925ff280 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=17e126527568064a542490f61b3265be diff --git a/metadata/md5-cache/sec-policy/selinux-courier-9999 b/metadata/md5-cache/sec-policy/selinux-courier-9999 index b6767782246f..53da7d5b0f5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-9999 +++ b/metadata/md5-cache/sec-policy/selinux-courier-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c3ac90eaeca1fd04e57c187925ff280 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 index a136d6a4044f..cab1e047a2db 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5989d46deb6af14aaf0b2dc668fd0340 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 index f854e9bebe84..5134c78a7c9c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=136524ed82b18bf8777a8d3aa839525a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 index 5a3175e3ec74..c3cccc2ac8f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=136524ed82b18bf8777a8d3aa839525a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 index 89784ddc2a79..4a773510e249 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28594ce8b8aa30e2dd25984eede6c1f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 index 3468b9b386c3..837df839e7eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 index 5d3ff91b2483..62f3b7d0d2ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 index 20906f708f08..d0dadedf3bb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 index 6787130acca7..3d3457ee6433 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r3 index 5c799ad7bcd9..0976cf2356b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28594ce8b8aa30e2dd25984eede6c1f6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4623417cb11f7b2d41b7b7b41ca69a4a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 index 0eff1818ea4a..a37851db9360 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=28594ce8b8aa30e2dd25984eede6c1f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 index 934e321fb850..502173cc8af9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7d77f8676ae12966c490b6102a23997a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 index 898b0ba0794d..a19cb31dff52 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=46f9f3cc25de519e703dc301dd041cd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 index 88a6d4719913..c63ef88428f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=46f9f3cc25de519e703dc301dd041cd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 index b98c2226bea1..435becf17b6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa0eb898242970bcb86cbb949eec025e diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 index e0fca3ef9a19..7b73c2c253bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 index 22645c26e875..42e8f3edf029 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 index b2bc3d2573d5..5d9443b739dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 index 1ae620856090..5f21a011309a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r3 index e004ae7dd7bf..53e932c9b48c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa0eb898242970bcb86cbb949eec025e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b41e6570ab1691cde6ec636dd04acd1b diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 index b5bad98f8c47..a4d414f98ee5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa0eb898242970bcb86cbb949eec025e diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 index 246034acbb0c..7280bd692fc1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c85adaa9a410060b660cfc6117cc4ed9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 index c78dbb1a2491..dea81e89438e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6df556160edbd431a1c7f9ea7277659d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 index 72a2fd3f13de..c441e231b957 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6df556160edbd431a1c7f9ea7277659d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 index f1661f1504aa..5a93ebcf9e91 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ff5d9a6e7712379998b357972fe1b983 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 index 64c7605cd121..3f46f935006a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 index 8cf3748ab4b0..2c9fecdd7af9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 index 4a57c417e74c..25b9b1f12e2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 index a26187399a24..d994a6655955 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r3 index cbb1b32168cd..7f045c280a15 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cups -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ff5d9a6e7712379998b357972fe1b983 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b51a81d85bdcdf85eeb1df7fc1daea33 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-9999 b/metadata/md5-cache/sec-policy/selinux-cups-9999 index 28642ae02fc3..cc1dd37cb8a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cups-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ff5d9a6e7712379998b357972fe1b983 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 index bcb8310eeec3..d234c939998e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a2a436869be0b7f87aa8026b447c3aea diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 index 345129b0a6db..96fe889e01f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d57103c959531c07ba014572da20455 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 index 58b4c3dd62d9..a75f3bac06d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d57103c959531c07ba014572da20455 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 index 34b609b454f9..694540d2c877 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dead3ec83f27eafbd07df5d393faec71 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 index 6cb919d1cd65..7895d0bed009 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 index f0137cad1c52..f3f401d29936 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 index 919902398d5d..d31a47a9e8d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 index fef7a2df83d1..e0337a5441f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r3 similarity index 66% rename from metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r3 index 24788525e9cb..2dd5dd9fe077 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cvs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dead3ec83f27eafbd07df5d393faec71 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e9340e7375047d4a1e5b0866769b69f9 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-9999 b/metadata/md5-cache/sec-policy/selinux-cvs-9999 index a6e7567f225f..3b348c3d2af7 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dead3ec83f27eafbd07df5d393faec71 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 index 3842ddd927a4..034d0c3a1187 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=27b707f9ce08ff89105a48aa10ba21eb diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 index e6a83f9d817d..c88a2c36dd55 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=752634159df593fd07f1d42d717db7f4 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 index 9d704b11b24b..5476c3296938 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=752634159df593fd07f1d42d717db7f4 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 index f5aeab369fee..1b956d4ba874 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5bf6439e25f569f7e177aae6b0e546a0 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 index ddc8a2297be5..938910416018 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 index 31fdb55d9fb8..f50d171f9a98 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 index fb9d2d2dbaca..67f14de64afb 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 index e830f842e1ad..8c3e66b5010c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r3 index efea5b968b62..60c58c9b541e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cyphesis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5bf6439e25f569f7e177aae6b0e546a0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=06f93067b09a6c6ae12233393a5ad1fc diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 index 8b7713e1c5ca..adfc9dd61b85 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5bf6439e25f569f7e177aae6b0e546a0 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 index b2a54d673574..91773531e851 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=104cec086557bb8b8e02f7c2d0b41a54 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 index 94ad5bc23441..b5a3ca07f552 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c97d3f58084daee18a27a9962397f0e8 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 index 6d0d874dfddc..c19f6f9a5949 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c97d3f58084daee18a27a9962397f0e8 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 index 0685b3684336..3bacd8238e4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f283c83907b71b3f2b7bb970f3a1eb9e diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 index 119d96084570..6e958883f63d 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 index a854c9681c50..d606f6d01707 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 index f9698961659e..f5bc3b5e670e 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 index 64184c41f678..21749d7ba03a 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r3 index 2c74f2e4d66d..80f87296d4ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for daemontools -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f283c83907b71b3f2b7bb970f3a1eb9e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=27149703f67845a24ccc4ddec99d6072 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 index bb19a1e67875..5383aaa0363f 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f283c83907b71b3f2b7bb970f3a1eb9e diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 index 4ef92b9c3635..027752cf185b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=881b42d818c3bb7cdbfd5dd2621b0ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 index 5fe90ee9efb0..fac15efc9457 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2cc55451460dccb46838cc58fd5051cd diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 index ef31f2106ddf..cd1afd6e3424 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2cc55451460dccb46838cc58fd5051cd diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 index d71de4146670..f0e06064d6c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ee910bd251da2b476841123844d0b1e8 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 index 25d90c232ce5..5cdf32d30109 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 index 55730c18718e..9c40a70b4d15 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 index 905245d88485..b0aa12ab3637 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 index 12057d91e29e..6baabde35097 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r3 index 17e2551e5ab8..da200743394f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dante -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee910bd251da2b476841123844d0b1e8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5add6b3ec1aa279b960d85b56f66ecd1 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-9999 b/metadata/md5-cache/sec-policy/selinux-dante-9999 index a689a5ebd89c..6ea92092019e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dante-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ee910bd251da2b476841123844d0b1e8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 index 21ed209b9a84..64c883f7f883 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12607663d368b2c8ee06c88554127175 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 index f4f85cd49285..b747de1aa634 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7073389501e5da4708efcdcb528781fc diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 index 99721f20b891..26ddf2cdf98c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7073389501e5da4708efcdcb528781fc diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 index 6e49976fb703..826b090a5f82 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 index 7ff102313c87..c02199f5cd04 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 index d15e095f386c..09b352d4b737 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 index 854d7e5d9054..88446b8434b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 index e57d9289133e..a0eeddae4e30 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r3 index 75d5f1177d3e..0a1dab6e001d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbadm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9816cb44f7c9d4646dee675cbbb9144b diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 index 445a7bb0cac2..37ef02a9efa0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 index b282b8f770d8..7f962a7e8f9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b7935d10c05c9193f51b0d2d4c5cd68f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 index 95c344d63e32..56ed44125e6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7855191b6240a55fa76dc9db72728717 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 index 00b3a5482199..d0b5d69efd19 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7855191b6240a55fa76dc9db72728717 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 index 8a59bb8c1377..884809178025 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2e403d853689be931482d4d97933aee diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 index e9a3f33b0488..e0cdffe0575c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 index ea7de1a051df..0e4ce0b9e214 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 index 33c6713b6b76..36400a32188d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 index d823c9189886..f46a9628e982 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r3 index 3e80ac20331e..e6918b6f864b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbskk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2e403d853689be931482d4d97933aee +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c450bd3d87253d936da7bc525d30b297 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 index 2af1078ae7c1..5a18d9753951 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2e403d853689be931482d4d97933aee diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 index 456e38afd307..df272ec0b3ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d37de096a73277df82e544ea507f4ed diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 index 89af0f483bf9..6587419f23e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=205a28cdc683d0861e1d4cb77fe357e7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 index 50a07616c5f2..f1e6eef42bdb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=205a28cdc683d0861e1d4cb77fe357e7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 index 0244cfb65023..9d397359f657 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f4c8726fcaf37be62e7770b610dd063 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 index 4ad77d2fe082..b6244201222c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 index 746ae1cd4749..e90f467118d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 index 09d6a5e292e3..5a655ce3b22e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 index 8d667420c864..4056d82add75 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r3 index b6fa5946442a..d51874491e5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbus -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f4c8726fcaf37be62e7770b610dd063 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=247fb28457c11e6b0f6555dd23c8e02a diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-9999 b/metadata/md5-cache/sec-policy/selinux-dbus-9999 index f751c2412edc..c5a8f6550d00 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f4c8726fcaf37be62e7770b610dd063 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 index f0952968e3c8..ac09e906ad88 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c140eeb164c2796b6d322e11a9a23857 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 index 76ced8e3d922..957d97fa8f22 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7bf42ed06ecac257db2b68a88340da5b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 index a8df3c9f217c..80daea81f1c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7bf42ed06ecac257db2b68a88340da5b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 index c02456838d2e..c7b373d89b3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ecfc1f078ed57101b9b8b8b76dfe8c diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 index 932d1d4334a0..03f4cd6fdcbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 index febd3da367c9..6e5c5ad01c87 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 index bf66ab9b92c2..8d54c4027e14 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 index 8ac9f449c4d7..894e0d144d5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r3 index 82376090f984..cd7beddaa73b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dcc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55ecfc1f078ed57101b9b8b8b76dfe8c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9a957e958f73ab946d813e9d5fb7a0be diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-9999 b/metadata/md5-cache/sec-policy/selinux-dcc-9999 index 6b8c58e545ea..115a4cf763e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ecfc1f078ed57101b9b8b8b76dfe8c diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 index 823459ea17ed..11234dcaf0dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e43e95a80e3aef95372bf42c579ee17a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 index 229ca0f7fcdc..b49ae8043c29 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=293f6fa03daee18f17b3da802aff0f91 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 index 16b9b6949fdc..6ccaa7678f4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=293f6fa03daee18f17b3da802aff0f91 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 index faa53dae3642..cf14d943ec75 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c22be4bad0632eb9372473acd2dc9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 index b1aaa84c7dc9..7799f475ea04 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 index 9a3f7451e2dc..54545b059ee8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 index 4eeec82323c5..2324fdc769ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 index 938a0bdf6bf5..1d5ece55d98b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r3 index b293a71d983d..c120bc2254be 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ddclient -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c22be4bad0632eb9372473acd2dc9e2 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5d97f1b5ad6abe7efdc57afcbb07493e diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 index b65d2fd8bc6d..b130b27ed5a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c22be4bad0632eb9372473acd2dc9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 index 3e66dc576470..e0f5e0fc1bba 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4ba5a6d5b3c869f2c6888022f6ad2f9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 index 9e09d308793b..8512eca9d430 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4a09f0469c65ab418f2bf5f34a2c98e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 index c95ea49dd412..e2551705ce28 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4a09f0469c65ab418f2bf5f34a2c98e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 index 0ced85c5ac02..1de6dbc2200f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb125438ade4373869f41e58dcc9d5eb diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 index c4e86cbb9ac9..82452105b4eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 index 2c08f7a34a2a..a02f6a67b67a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 index e3868909899b..3f9866bfe181 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 index 208deca52739..2c76d626e044 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r3 index c6c16d9f2f70..82e8b81c75e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb125438ade4373869f41e58dcc9d5eb +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e2f5d35a8ae46ce1c2a32ec1dbdd23d2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 index 55e488588846..90c393faaf9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb125438ade4373869f41e58dcc9d5eb diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 index 603143059200..174c5924ea66 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b79a01134886c7ed025e0e0339bf15b6 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 index 7bd8acfe6663..c1710f8ee0da 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c72c6bc41a5dfea63cbac0995025361d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 index 4d79fb16a964..42de6cd5bd51 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c72c6bc41a5dfea63cbac0995025361d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 index 54492ae183c1..0a1201c4c882 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74d75f23e56bff28fdea6ba186ec70f4 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 index 39fcd437a44c..3a6d1ca2ee51 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 index e5948854b42d..fa9425d91e02 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 index b19319bef973..c3114fa161c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 index 4d6290ec17ca..93464b6a683b 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r3 index c0301fc664f0..058c344d45a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for denyhosts -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74d75f23e56bff28fdea6ba186ec70f4 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=05168f23ef6c7f55ccb47e081e99cd47 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 index 9c6bf52a9337..ac6cb1c72f87 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74d75f23e56bff28fdea6ba186ec70f4 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 index d5346d6a61be..cdca20fa23ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3ee0a53f460ce6f5ebc5e81674505b43 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 index 45c230c56101..6f163b4c216b 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b82ac9bb4c556e45a660ee1b1db16704 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 index 39d6da756e5d..9c37a461dc01 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b82ac9bb4c556e45a660ee1b1db16704 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 index aae57268d83a..306f800a00c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=14d9a50cdf623867cbda4ee7b3be4bef diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 index 58e6d8b714d7..5597198cf5fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 index 3821c2046631..acfc25a7c56d 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 index 61daf7867390..f4e92a965372 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 index 26fe650ad3ab..30b423bc7c7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r3 index f44f823ddfe0..c56e41648aaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for devicekit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=14d9a50cdf623867cbda4ee7b3be4bef +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2172b651d0cc0eaee26ef8c755f0e83f diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 index 07b85d430ae3..2ecfcaf591f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=14d9a50cdf623867cbda4ee7b3be4bef diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 index f622398cad30..d988e95911ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3ff318d5de3a9b5e70962584829258a5 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 index 6f01aa072327..f262725d8c5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d855f035cc8b60192923dc9c36e8f84 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 index eb24e710a022..d1093dd09dae 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d855f035cc8b60192923dc9c36e8f84 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 index 02a84d22a3dc..bde49b2b5d4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=252ca5b6e23964834a762385d8fc3e32 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 index 15f797ce5bd9..54f8192d634e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 index b178e02a6a9e..7b17354142c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 index b5894f257181..13faefab1dff 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 index b2c9d897cc26..ff7af26cae33 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r3 index a3a86b217a68..6cf76005b60e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dhcp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=252ca5b6e23964834a762385d8fc3e32 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=390ce5e1fd6bc9d9f3f3b0490284c0d3 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 index 592af1125df1..8c572b61f2dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=252ca5b6e23964834a762385d8fc3e32 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 index 51dab992fbe3..1fe6d4b4baa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=be117a8bd4a19658d879cc1d18fbc0d8 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 index 9e7f4456e4e6..0e49f9e8bec6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=768ce1d1a1ac93d5a14f903d3b155729 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 index 07be9938f4f4..737bb81ec287 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=768ce1d1a1ac93d5a14f903d3b155729 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 index 1fa7fe60569c..32754f1ef627 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=542d509f6ee1d8d0beeac907a9525fed diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 index eb45649347ab..4f27e0152785 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 index c80a0bf232d6..39d396b63daa 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 index 84ad18304e29..64d0720fb43f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 index 37a24a6a763f..31bf84d59233 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r3 index 8ebd1b4be9c4..5f9205f9674b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dictd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=542d509f6ee1d8d0beeac907a9525fed +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6bd4583a19dbc7ef4fe2a37999d7c17b diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-9999 b/metadata/md5-cache/sec-policy/selinux-dictd-9999 index 8b23a9d1f7ef..e3a5b91f9f6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=542d509f6ee1d8d0beeac907a9525fed diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 index c18ae0fdf93d..fbc2bde20c69 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=35722adad07baa48377e1ad16c669c50 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 index 14125577e18e..cf4cb6169f4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95a881f53d8b10175bb6b1b18775309d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 index 9679ad76787f..de085e21612f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95a881f53d8b10175bb6b1b18775309d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 index 0d517624447b..6cfe193b2819 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb13dff54619a3a4d49ec4e185659c83 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 index 53357633295f..2e6caeccd06f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 index ffe2fc07c2af..d5a00cf3b3e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 index 9ab53f4fe608..8a9025f5a748 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 index fc8f274253d0..31917f561965 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r3 index 877045f31950..b08debf31ae7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dirsrv -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb13dff54619a3a4d49ec4e185659c83 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3db21e10e354eb9337d6b669f766a927 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 index 8c47da81686b..d0239a2a5e6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb13dff54619a3a4d49ec4e185659c83 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 index dd5fff42f997..15d75c64a989 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b29687dfd58cecffc34f401e20cc2381 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 index 7acbe493bb5f..389922571a9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2d3413bde430825d8f337b7b31abd39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 index c865687eabcf..2b440a7e85f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2d3413bde430825d8f337b7b31abd39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 index d9a23d9482c1..3c4ddddaed40 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd88c45be196ba738d525ab18e2d2c9a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 index 07e4dec98a28..6c60acb0b83d 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 index 4eda76adef94..c8cdab244f95 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 index d5a4df7d28f0..4f7e0adfcaca 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 index 8952ff765721..f6fd51f8480b 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r3 index c2ae762b5e1e..177e822ba26e 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for distcc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd88c45be196ba738d525ab18e2d2c9a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=75251e47ecb08059189a07e6277cab4c diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-9999 b/metadata/md5-cache/sec-policy/selinux-distcc-9999 index 6a7ed9e64f60..e992ee0a4a5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd88c45be196ba738d525ab18e2d2c9a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 index 4873f28ada8b..7281bcc882c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd9d8a14f5c2810bd953ee4485a5dd3c diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 index 0bcd657ff5e9..f5f56a071c17 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=828876c182f0d7536b7ad5f1ea8d1d3a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 index 50a8141e5b1c..fe8abdaf3972 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=828876c182f0d7536b7ad5f1ea8d1d3a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 index ddece9a77d87..3feda870156c 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5472c23c2830e4efbfa6eae1ee3dd103 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 index 01811efcf1d3..712cc5aefc0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 index 1503c7be1291..d3f2f8fd3477 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 index 41c1332c47b9..34ec1ce278f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 index f8d7a0e8246e..12f4b546cd86 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r3 similarity index 65% rename from metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r3 index f0e83e4b0712..40ee91dafc08 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for djbdns -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5472c23c2830e4efbfa6eae1ee3dd103 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=1b94869704cebdd7a51837f70dabe6c8 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 index 049024bc0dfa..d13d2fefa31d 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5472c23c2830e4efbfa6eae1ee3dd103 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 index a035207cb6cb..28123e21c9a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78fc0eb9e11f3d371bf54e1691ae4170 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 index b58553ba46a3..4fc0a18333b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1d620813f304aa4bbd0dd8fe1329a47f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 index 6e3d26035daf..4ae68c178e66 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1d620813f304aa4bbd0dd8fe1329a47f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 index 6a381c67c4d9..cbaae8657989 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=361a5bfcca73a25a6bc83cd6ab7aae26 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 index f8206e075ad9..57a7ca409fd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 index 01adaaa72e77..b301200227eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 index e5c56d458b1e..0c915cb8d5f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 index eeff129a3228..ea17fcf29d56 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r3 index dd46eeb09486..1489ed224cf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dkim -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=361a5bfcca73a25a6bc83cd6ab7aae26 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cbdc2571dc54c5d376b1a190c3f743b0 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-9999 b/metadata/md5-cache/sec-policy/selinux-dkim-9999 index 5af7eb57b5d6..2ff0d99c0f36 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=361a5bfcca73a25a6bc83cd6ab7aae26 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 index 4d03703e6b50..e4d31de532a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0fdf273da9e9b68cd0fba6d6fbe07881 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 index 20d26eed0b2e..36ce3158c6b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0ba19f5faf30ee7a5ddfb8e9a361c327 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 index cbd2f7502121..6178384ccc48 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0ba19f5faf30ee7a5ddfb8e9a361c327 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 index d9091218c299..6e7132c210d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10c44a7ccbcb5347871801cbcc4866a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 index f0f173bfbf6d..4ca216f7bbe2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 index 7a9bbe53a741..de4733055e4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 index 4d3fa902a7a0..c10ca1b38c3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 index 9f445ab039ca..9ab5736c0878 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r3 index 26c197ae119f..9eee707a567c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dmidecode -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=10c44a7ccbcb5347871801cbcc4866a3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c3a281011bc326d2b1460a13b79fb241 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 index b795b88543e7..1f2d275b0ca1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10c44a7ccbcb5347871801cbcc4866a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 index 2b6c1cc0fe56..5d2085de3a9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e748632758ecf5965f6daba1727fde0 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 index 0590e856c665..802d1bf1d285 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff9b86aefb9004d4ca828647033abaf diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 index 63784e2127ed..45f947fc09a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff9b86aefb9004d4ca828647033abaf diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 index a74e24d6db55..54f77409e433 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55b93dfc15073f44d6244ec8b6ed12fc diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 index 8f3e250121c1..eef044b45624 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 index afd2d044edb8..bfe8cfd6efb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 index f78fce74fdb0..53b2cc095b81 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 index fbbfe225c70f..575af58a4d62 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r3 index bc267f8b6184..1d2e7915c600 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55b93dfc15073f44d6244ec8b6ed12fc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4a3a354d72e8747460e6b8c623d2ff75 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 index 495c80a746db..c558a7f48160 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55b93dfc15073f44d6244ec8b6ed12fc diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 index 5faabf0e5e5f..d398584f17ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ac5857dbfee94f8d120bd595bdd0279c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 index e709a9db12ae..f7877afd8893 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52c56904228b67f4c351828ef2b8df71 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 index 8eb05cb43c86..aa3fae2ead8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52c56904228b67f4c351828ef2b8df71 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 index e6ff788231d6..0aa349e930e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=710e74edb4d62c189bb9b2ece4573a62 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 index 955529f99498..c57b0fb066bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 index 4d2de792c077..29bfb5682d07 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 index 93ff9b058cf1..570358cfabcd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 index aa2324220ab3..3c9ca085f525 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r3 index 8c59d1601888..08a0f5c26d96 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dovecot -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=710e74edb4d62c189bb9b2ece4573a62 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=70de2bb43c0bd67e08a0426c024d7e5d diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 index 2ebb934d2e73..8f5b3b689d48 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=710e74edb4d62c189bb9b2ece4573a62 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 index d8fb0649da11..4ea696bf3ddb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9380071baee2f96e2eb6373967ec7af9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 index 0f3fe2555b4d..b016e8666678 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c19bf8640a62c7453380fd4ece52210c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 index 0baa9ddd0b05..4149535f3e37 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c19bf8640a62c7453380fd4ece52210c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 index c5bb3ad23e4f..1ab5e0a30928 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=861f7636caeecdccf0c2e57e23cd7379 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 index 15b306b905bb..da0b54ba3a55 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 index 5c2c23a7ca0c..b618a10a90f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 index 361a2699f759..9ebc12387d16 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 index 0b219b715301..838b7c3b8522 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r3 index 8eab765fac34..ffddf97df9cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dpkg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=861f7636caeecdccf0c2e57e23cd7379 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0424d1e58b450c2b0e235ef84172ff8c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 index e4fa9816444c..e55c21a35a9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=861f7636caeecdccf0c2e57e23cd7379 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 index af61280f5bd7..be015fda2d70 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=296fc160aa0b1817b597acd275292a6d diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 index db49cbd84968..8f4524422b45 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a9dea0bfa4e68644f7d5b934527c30e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 index d48779e932c7..f293b7a28025 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a9dea0bfa4e68644f7d5b934527c30e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 index 7c72439f01b1..838e30069c66 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 index 963ae5cac776..17142df488be 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 index 68283db3e4ff..567ccfda12e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 index b9f309d86a22..e949eaa5905c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 index 8409e8834951..ba43ae34bd2f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r3 index 73a118fb2103..f56bc5ed2a72 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dracut -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=eac8c3d90d159aab0841b0d709f4f146 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-9999 b/metadata/md5-cache/sec-policy/selinux-dracut-9999 index 61aad65c8657..ae54b1579abc 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 index 1f6a8bda52a6..189f8731e84d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cecf40673af4704f77098e0d916af69f diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 index 7f45408ed240..c633ca6c79e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ad5a6951f546d8077d4eea46c622a14 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 index bec174bf341b..d5f6cc8edbb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ad5a6951f546d8077d4eea46c622a14 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 index 7d0483ef5227..b9825b57d8b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=93762106f866a8f46f77651344f4c878 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 index 7ed9bd15e1fd..4a5a5829e5c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 index 4bbfd3a96f99..27f7402a8377 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 index b1790f6c5267..49a5d4de8598 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 index 1a4b48e192ca..7176c6abcfaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r3 similarity index 66% rename from metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r3 index c164c97d1e4e..ff5d19dae500 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dropbox -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93762106f866a8f46f77651344f4c878 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f29feaaab4102382d4b14396b5771a87 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 index 21fc9edee7e9..2b476f26e646 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=93762106f866a8f46f77651344f4c878 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 index a899cdbeacac..63319a3b0919 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2786e3e73ad56fe88ac5783fcdb9333 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 index 43b4ee64a8d9..3a1d49d0313d 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce7d6b9d2f82b742f86c8ec0550c1371 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 index 02eef5faafcf..581a4ecd2356 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce7d6b9d2f82b742f86c8ec0550c1371 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 index 9115583b07b3..75cc3214b0f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cbbb44b4a9b966b986754afe745eea23 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 index c0e3d0397309..c8337e114206 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 index d0dc88c810a0..68360a85eee6 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 index ec5e6f8a2b8b..cd6ed3f9e9d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 index b8a1d8d095e6..c7d65ce04e88 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r3 index e31f4e8a78d1..f2797fbd2a57 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for entropyd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cbbb44b4a9b966b986754afe745eea23 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e304d4459d38fb3428cc6f0043fff9fc diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 index 2333ff9a4585..ff6d87e92f7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cbbb44b4a9b966b986754afe745eea23 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 index 873357f32a5f..4ea32b98f6d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fbf2d69dba6c4aa8a64a70ccdb43dbc5 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 index 3cecbde0ec8c..db635ee12d88 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d0f4a165a6e157d95df5704d4c6b5cee diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 index 22414a45d198..bcec62da042a 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d0f4a165a6e157d95df5704d4c6b5cee diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 index b382fe8130b3..11c04be6e3ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=533e769bfefff1db0c7a510479ab46c6 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 index ed3dcc7542b7..213eb71c7dc6 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 index 9d7eaa81c54a..8a6e33a6d6c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 index 95308781933f..02d9f9c91510 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 index 86586b76e78f..d76c3d300077 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r3 index 7eaed11d0aa3..dc80a53cc4b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for evolution -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=533e769bfefff1db0c7a510479ab46c6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b786a97a213683c33b34bd1f4558824c diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-9999 b/metadata/md5-cache/sec-policy/selinux-evolution-9999 index 50df68b08e36..ba88481cb7c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-9999 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=533e769bfefff1db0c7a510479ab46c6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 index b2bfdc56600d..eef6e8fd5200 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4e6587c463ebe1cf5036f5a486fb036 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 index 9247dfb6864a..5ba87b0c64da 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cecc7f6a91dd35558b22c8e29a078ba diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 index 18975e7141b3..2365cbd3bd4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cecc7f6a91dd35558b22c8e29a078ba diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 index dddc037d798b..e52815ebe5c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15712ebe52c9fa50e56aea1c71ce5e95 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 index ccfa88a15be3..9f43c33f8bad 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 index 48ec08da0e11..345bbd7253fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 index c7b767836794..d0ddf060672f 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 index b6c5f481861a..49e0fa69b60d 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r3 index e71dd306f9f2..f33adb167764 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for exim -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15712ebe52c9fa50e56aea1c71ce5e95 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=674e29d753d23db3efe70af9fde902e0 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-9999 b/metadata/md5-cache/sec-policy/selinux-exim-9999 index dce1aa901641..daa6072bbb86 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-exim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15712ebe52c9fa50e56aea1c71ce5e95 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 index 97ea19f942ff..b9acfc97dafb 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3bc054bb10da82de78967404f467d09a diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 index 6262250b053f..2a3f02c23d60 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0a7f22826a1d1d5a482edd04941e4446 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 index 081389cb66fb..1f4a23f6ab2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0a7f22826a1d1d5a482edd04941e4446 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 index 7a9d22ff2959..909020450976 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ff697407c0702f1fd02ea679ae3ec35 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 index be55f6593f91..5f7c049805f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 index d7a6b893b098..e911fd02a5d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 index 36be59aae12f..461de729106d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 index 75c0be1ec488..043c34a7375d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r3 index 5867a8202666..125c4078694b 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fail2ban -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ff697407c0702f1fd02ea679ae3ec35 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=bc496f7a52eb44877c17a8c10c3e4fbf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 index 7fc14e4f8928..599c44f30753 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ff697407c0702f1fd02ea679ae3ec35 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 index bd33b14e386d..5b0db86190d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e24f9dc9a231104f28c4a8ee2fdc18e diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 index c41ba09424cb..572fc8e8fa6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2afed57fc435d58cbb136e4d141693fc diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 index ae25d8158009..ab0bf95bee1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2afed57fc435d58cbb136e4d141693fc diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 index c5dddfd6ae2a..a996fc4d8490 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a6f0b6a09d696a7831f99d56fa50b51f diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 index 06757a039c80..e54df2902b6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 index 3f133c83ffdf..b91a6d2e92bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 index 60735ca182be..59ee28cd8e24 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 index bed961b8389a..32c05dcc72a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r3 index de7c93a61db3..71ab1c1b2bbc 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fetchmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a6f0b6a09d696a7831f99d56fa50b51f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b184a63a7c766e3f5c9c36e87421223a diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 index ebd9365199cb..377179b1f400 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a6f0b6a09d696a7831f99d56fa50b51f diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 index fb457291690d..3556949e7722 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f765515f758bce8f8e6c3e404668389a diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 index b2a8d65adc42..345e33e19381 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4803195d59cc83afc5c0f8f4412063e0 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 index cf0d284eaf22..1dcfcdaf54e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4803195d59cc83afc5c0f8f4412063e0 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 index fe6bec25f14c..37cbb391d766 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=08d7caf11bfe6f1c411596b6d81b02c3 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 index 4fa28e61167b..5df930da1551 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 index 6d89a065b422..0090c2a74b6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 index f5d0a7e6881f..36543fab8c29 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 index 497d5c95f65f..ccfb559d39fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r3 index d1146f4d127e..28cebb21e226 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for finger -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=08d7caf11bfe6f1c411596b6d81b02c3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cc0230271f28ceb0973d1d441d7b743e diff --git a/metadata/md5-cache/sec-policy/selinux-finger-9999 b/metadata/md5-cache/sec-policy/selinux-finger-9999 index 04897ddfc92e..d7b0f91b4fa3 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-9999 +++ b/metadata/md5-cache/sec-policy/selinux-finger-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=08d7caf11bfe6f1c411596b6d81b02c3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 index 1120cdf05ffe..fa45b2cd98ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb0f60dff05fe6886e3332ad86173e6c diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 index b846fd0ef9cc..54311c660735 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b46e3371572d9ca1a40f899f098836e3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 index 79f82fd7e85d..3a29d9099df5 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b46e3371572d9ca1a40f899f098836e3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 index 6adca78bf61b..e084dedfd5b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e731350fbfaf63f877e81a14c50658d3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 index 52bcbed5b1a5..72156768b06c 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 index 2b192c0f1aba..11275c15c5bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 index 5ee499e6850e..2767360601c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 index 6d194ce21e7a..a664dc08f27c 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r3 index 3d89a21cade1..b0b5a6e4683c 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for flash -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e731350fbfaf63f877e81a14c50658d3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=40d831de8d76d208277d6f6bd957c3fd diff --git a/metadata/md5-cache/sec-policy/selinux-flash-9999 b/metadata/md5-cache/sec-policy/selinux-flash-9999 index 8d8f01c3b2fc..358e0bc957ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-9999 +++ b/metadata/md5-cache/sec-policy/selinux-flash-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e731350fbfaf63f877e81a14c50658d3 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 index 0f4def0ca177..02b7a3fe109d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=321f4ddefa87832195df8dc788814d16 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 index 44418ba2420b..e19475fbc079 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6bf6cca3b81a0e9c9c3ec2806967ba8b diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 index e8112bd405d3..ffb6ebf828cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6bf6cca3b81a0e9c9c3ec2806967ba8b diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 index e93906290ec9..930220263433 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=701f49ff94c2c8b440fbf6a9dd130bae diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 index 1076a10700a3..df0c233bca2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 index 2cf6d58d151e..e7fc83ba409f 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 index 7684e70cca93..b32ec98a554d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 index 2df7bc86f86d..d70567686711 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r3 index 8c3f73efb0fc..899f0d39d33d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fprintd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=701f49ff94c2c8b440fbf6a9dd130bae +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5011cc47b906e04e3629725f95bd754e diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 index 1106f10a6ab4..c9227bce3e15 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=701f49ff94c2c8b440fbf6a9dd130bae diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 index 278cd5f64e4e..d98adbd5c270 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5680393345e1acbf048a7001e8044e23 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 index 05ffd7427f16..503307e1d961 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a20db8234e8e4d06a059228a8c47289b diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 index d9358b0f4a6f..642701070965 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a20db8234e8e4d06a059228a8c47289b diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 index 205e06315c54..61a5c115b265 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6505560eda357e2e87d9714dc944bfec diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 index 2756bf01fb1f..d63dd9afe379 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 index 30c4a08d9686..65a809240ce3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 index 905d11613667..fe66a877ba70 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 index 887c0b3195c7..d8e77e137b90 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r3 index 03966dd5063b..e0620ed55eda 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ftp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6505560eda357e2e87d9714dc944bfec +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b8102c7e8b4555978daf4b4e559ca198 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-9999 b/metadata/md5-cache/sec-policy/selinux-ftp-9999 index dc82a9b90c2a..671d5308b2ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6505560eda357e2e87d9714dc944bfec diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 index 564aa1f0f7f9..14aca9d4df3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e2283d3e6173c29b3eda1ebd871c9231 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 index b36cc7e8631a..fe2ae8c21299 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=020848ad276d06487c598a88f9704309 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 index 48f69cf83e22..b412b46ffc4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=020848ad276d06487c598a88f9704309 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 index 3b69b52dfe95..e70666b104ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1988aedb285b3ef48c9dde0eec0edf2 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 index 1a8e4d31502b..9a2674329c60 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 index c6a33382721d..c25829e484aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 index 226a40cc5e1b..ce4d5e4e36ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 index 19ddec5ca128..ad5f13696488 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-games-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-games-2.20161023-r3 index 316f8e4df206..1c8fa2348203 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for games -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1988aedb285b3ef48c9dde0eec0edf2 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=efe86035f6dad6b921f9a18396d879a3 diff --git a/metadata/md5-cache/sec-policy/selinux-games-9999 b/metadata/md5-cache/sec-policy/selinux-games-9999 index da3a0dafcd39..b946e42d5a63 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-9999 +++ b/metadata/md5-cache/sec-policy/selinux-games-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1988aedb285b3ef48c9dde0eec0edf2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 index f58c49e2b388..6163da2744d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cb4c162e5ab9120376b623ff62b8a17 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 index 2b9795d7a7d5..a5f5dcaa69a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e065f53d90495498e355ed5c92ab30e2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 index dca8cb39b27a..fd4213a3a610 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e065f53d90495498e355ed5c92ab30e2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 index 9767013ef087..67a005d952b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f27c5a8eba2b89df462254c682ff34ab diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 index f02488875439..8c99dcb88eac 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 index 468b32357966..118a0df742d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 index df0391886ac9..fedb9d65dde0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 index feac63ec3f9a..66ac07e49d1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r3 index 54b006d2ec2a..10d33847fb2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f27c5a8eba2b89df462254c682ff34ab +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c56c6c8813a026d4205b08f572bb2086 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 index f4e1555709ce..52ca0cf0dbda 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f27c5a8eba2b89df462254c682ff34ab diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 index eff38063d835..f4ea3614771a 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=394322201f5871453b84d28ec4fb6e4f diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 index 53fb1e09e006..8efd70a3f47a 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b91786f0c149a50a3cc33c4f46dee0a4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 index 06faf746b16e..ecded3e921a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b91786f0c149a50a3cc33c4f46dee0a4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 index f23401bc7281..6fc7ff20e10d 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a9371ede4703779bb91cbf060f0fb23 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 index d654dfc7115f..8c34736bfd42 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 index 1baf0e2986f7..eae37f881cde 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 index 02ba0070271d..9c43eee4c729 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 index 93b954d794ec..c490788417f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r3 similarity index 64% rename from metadata/md5-cache/sec-policy/selinux-git-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-git-2.20161023-r3 index cb8fc7920811..e826d2bccd1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for git -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a9371ede4703779bb91cbf060f0fb23 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=862196c67624a21007899cb945d15197 diff --git a/metadata/md5-cache/sec-policy/selinux-git-9999 b/metadata/md5-cache/sec-policy/selinux-git-9999 index 13623d507e68..2cfc8423a313 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-9999 +++ b/metadata/md5-cache/sec-policy/selinux-git-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7a9371ede4703779bb91cbf060f0fb23 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 index 128603f1f3a0..4acae919ea4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=81866e78d3010c377834985bcf3da34c diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 index f0df99248afa..7a5ea8deed82 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f6cc9f2e7942b6ac8cea6c93ad9426e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 index a280b31ada47..46fbb861c2ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f6cc9f2e7942b6ac8cea6c93ad9426e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 index 4b0d187a68bb..6ab9c97d9ff8 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9b8968cc7295c8d54d375b331fb0a929 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 index 16a265e8adbc..20f6c327adca 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 index 7e5cb0a9b496..9fe4468b2398 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 index 25671c3cabea..5acff4565cfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 index ffb710f27bc4..8084c8b25120 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r3 index d218d44590a4..ac541cc8660d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gitosis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b8968cc7295c8d54d375b331fb0a929 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2a2d7c8b611f9c96c53edb2abcca820d diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 index 35b3d849d0d4..5785d99a0fec 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9b8968cc7295c8d54d375b331fb0a929 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 index 19642a1fb601..12bd395046db 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f5b69536438a8a80470fd07688c8e9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 index cdf5a3ef8508..6d31aef849e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=538d71b7170aa364440253d13dccfef9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 index da7b4f3ee7ba..1b9392a2bf4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=538d71b7170aa364440253d13dccfef9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 index e0c368017fd3..ffd977ee0091 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f230a8bd9fb53d486375917622edac7a diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 index 98b81c9baf90..cb98812d6a3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 index 74bbfcfeb41c..27086a1a6089 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 index 0a240ee5e5ff..c4ba628cf1f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 index 6369b8828243..07d67f290ad3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r3 index bfbb7a90d4b6..e9719d3b3d4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gnome -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f230a8bd9fb53d486375917622edac7a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=979c7d7e188a3ec7b1c269e8d9b48dec diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-9999 b/metadata/md5-cache/sec-policy/selinux-gnome-9999 index 544c37dfe691..6d1f811ca274 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f230a8bd9fb53d486375917622edac7a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 index cd1664a1102c..4caac6df839c 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a08a447b6e29fd3cce9f3554d2d45d3a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 index 0a252a80ded7..fbd08acf8224 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3c76dcbf20757563624b9eed574f67c diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 index edecae11c865..e93e79dff340 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3c76dcbf20757563624b9eed574f67c diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 index 5577ff438ac8..41dc70f4087c 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb4aea2fb6859cc5f274323c36d69450 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 index 9b6446728103..e80dcf1a31c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 index c5dffd15ef87..d8cee8c3b72f 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 index 48346f10b7ae..b31790207599 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 index dd1c9e6072ff..19edbc227517 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r3 index 209a78d34a5b..3cd52627a74d 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for googletalk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fb4aea2fb6859cc5f274323c36d69450 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c1dc1b6393c5917e23f7e4753b272540 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 index febb648ef870..2119705de941 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb4aea2fb6859cc5f274323c36d69450 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 index ab6a9975c294..0ba2683a0561 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c38cfcd1ed1304bcc2961fd4fa8f1826 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 index 7df856c4dbb9..f0a291e723ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=88f7daa7d4e443d87acab6bc99eb942b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 index 9c3510d053f8..a609b073deca 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=88f7daa7d4e443d87acab6bc99eb942b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 index 8488ab1a2f34..b69d5d3f50d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=088c97c5213f46c236c915835a251f4e diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 index 08b4d3368fd2..6d61f2691f43 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 index fc6c8193edf3..147ff165d057 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 index a16f1e743ebb..6d9fcffd9297 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 index 9d1f0e97b1a6..43278e3bdff7 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r3 index fd398d021ee2..c68fd1974889 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gorg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=088c97c5213f46c236c915835a251f4e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c9d8efbbd50a8c1e4564f3d50fae6f87 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-9999 b/metadata/md5-cache/sec-policy/selinux-gorg-9999 index fa8acbae0866..0b0b53ef9dd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=088c97c5213f46c236c915835a251f4e diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 index 723d0dd1d944..ec0fd314adfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a4eaabf26cddb9a2de4c5916e087966 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 index 73c34df7fe90..cb10ac638d5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3e8e0ede8c46853307948635155e5d8c diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 index cc82f9600c2a..e464a940ec3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3e8e0ede8c46853307948635155e5d8c diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 index aa2c35eeb00c..c8d692eb8490 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 index b88fdc7e8b0a..ac58ba571c26 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 index a2921aeedbe5..ced529f89ac6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 index aa12595e53cc..dd9474fc214e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 index 690d9506c1e6..71b39188a7d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r3 index 1983f1f69557..fb707b55efe7 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=ef5af83d66fb18d39c6618d26cdaabe4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-9999 b/metadata/md5-cache/sec-policy/selinux-gpg-9999 index deda54f5e0b3..7c2bbaa383ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 index 51242a97385b..de14ea036d69 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cd3a376a689d3b6346610d47dd418e12 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 index 08c033494eb1..dc70883ccf48 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfa33daaee38aa72119cc0802af95b93 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 index effc4a86b1a3..c862af61fc3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfa33daaee38aa72119cc0802af95b93 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 index e892ee3a6dfe..4402b28ae39a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef30889859266cbe9337f886c3a75dcb diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 index 5b36cad86864..fcc4096fd457 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 index 36a35a7765b8..6620d9c2fb5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 index e3e46ef67522..ed6169324d2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 index 9f6568c7bcdd..a1cbe762e77d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r3 index a30c89e0e43f..940f3d574846 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef30889859266cbe9337f886c3a75dcb +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=baffdc039db04725db6b75b122e57d75 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-9999 b/metadata/md5-cache/sec-policy/selinux-gpm-9999 index 6fe1de807939..e41e5d86cf4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef30889859266cbe9337f886c3a75dcb diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 index 7fa25bdcfab7..99239a341048 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=832634021f906d3be6b682f879a6de5e diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 index 44e625b033b4..674c7d605602 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92d9567c0b4bd1a20bc36aa3799f88f1 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 index fdc98575866f..401859d88a2f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92d9567c0b4bd1a20bc36aa3799f88f1 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 index b69a21437e2c..84b858c3d1e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=af8298cc43edc75b5106395b74cffa84 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 index 5b1db0851c3f..b316c95e3b91 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 index 202219003038..7a0af6b396aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 index dab4f6727a1f..9b644dba0e2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 index 0ac9176af01b..f9cf343088e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r3 index e8e98b7e53c0..5ce4ee01bda5 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=af8298cc43edc75b5106395b74cffa84 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2f12f3e2a6dada626b05e42d6fa4e762 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 index e3009f77bbcd..7c6b4caba6db 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=af8298cc43edc75b5106395b74cffa84 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 index 0565cf032cb7..c959ac1aec7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b8b9e261a43a76a86e7a300bba602788 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 index aed74201c114..1afbf2a82393 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5b7bb2e59c42b9df7c0ad3b3712bb589 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 index 274e7410237d..dccf3d792bad 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5b7bb2e59c42b9df7c0ad3b3712bb589 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 index 7ef8cf9ffa3f..d320f56f5a5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3b471bfa8cdba9df810a6dc5d481096d diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 index fb82715ade58..51aef6a3ad2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 index 4859893836f5..6d6134d74bb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 index 6c179df2f10c..a42939a3d927 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 index 0133bcf64d6e..f71036287b0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r3 index a097698b0f86..940f924c80b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for hddtemp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b471bfa8cdba9df810a6dc5d481096d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=910723bd588c2af960d5f85682ca235c diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 index 89c9989d575b..db40697e0caa 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3b471bfa8cdba9df810a6dc5d481096d diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 index 8ce31a2f6e71..89d5ec7d9d61 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6cd3d3681b16878ea459824706a24a1d diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 index 3b5d61aac2de..543ce6eb80b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d374b676cfe5301cbe2b0074c35c447 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 index c1c19102af85..7dd350ca9a3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d374b676cfe5301cbe2b0074c35c447 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 index e6e3997ce60f..6c9c0909bb9c 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b07883ce347198c7bf7cf329cd8a6208 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 index 538037e91192..ba314fd84134 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 index 9172258b67d5..d0a976736f69 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 index d0930ef0c6f2..49ace80942f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 index 3a0ccbb13923..53345d4db0f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r3 index 9a21dbf80692..5541d8f2a1d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for howl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b07883ce347198c7bf7cf329cd8a6208 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=119cb640e7962bbed75c9011551dc27c diff --git a/metadata/md5-cache/sec-policy/selinux-howl-9999 b/metadata/md5-cache/sec-policy/selinux-howl-9999 index 820f9a4053ea..f54e8c99288a 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-howl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b07883ce347198c7bf7cf329cd8a6208 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 index 92bf7531d449..6a5de0f1890d 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=692dbfbf6d3519fcb511a23b3eca5263 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 index fe3ed5566bcc..7f24072d17cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63bc9d93bd27d04c3a32276e3948b26e diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 index 23d578a9b662..31351a30dea2 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63bc9d93bd27d04c3a32276e3948b26e diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 index a5382c545d6b..b1a372428a10 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fab1781306a4c5aed2abec9b4da75f8b diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 index c35ee57611c1..2feec8b6d361 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 index c7278d3f3ec8..183b92f43313 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 index 55eb7d276771..c52186827382 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 index e466344723e6..7883cfd43a6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r3 index e4b1888c1c7a..a4f9ecc03516 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for icecast -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fab1781306a4c5aed2abec9b4da75f8b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4e1be7b8c9061abfbb33545dbb25bc1b diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-9999 b/metadata/md5-cache/sec-policy/selinux-icecast-9999 index c41b93ad5ef5..d33a81cb27ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-9999 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fab1781306a4c5aed2abec9b4da75f8b diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 index d810821d06a5..5e76e28f0eb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b497257373aa32dda70d54b3e01e7356 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 index 7cad0ee98fa2..2d568d300cd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a4c604d2499b70840f3577507f28c82a diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 index 387c7b020d34..8a684d03506a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a4c604d2499b70840f3577507f28c82a diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 index 1991b3c9968b..101bce027791 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 index 7523b9e95de5..04e3d26115bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 index ed8ac2686610..bbfffd0eebfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 index 6b15e285275a..15a52c71c250 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 index 2df82c969f1f..9c484d24e159 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r3 index 4033ea21c4c0..0be97fdf5752 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ifplugd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3564c0ade39e8b2bcbbbd495885a0e7b diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 index f80990fc9e73..cab31b7f2756 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 index 926482cd7af9..46129b8541f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a92b25812a816988956cdbd045983ced diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 index d8ecdebddf14..740cef010466 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f962cae4df0758d7930d2c450a7de6d2 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 index 0d5bdf2feca4..1c071099f536 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f962cae4df0758d7930d2c450a7de6d2 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 index 67eaaf9970b5..9db3c234df7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 index 77bfb3853e8a..26d2b5dcd620 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 index f48e36129275..7b453928976c 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 index c27e63c449ec..f37eb1cd10bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 index d7119df8fbfb..98994bddc8a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r3 index 2edebc46b918..6d81544d00c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for imaze -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c2a3f2c1d8c225675b40b3630e9400b9 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-9999 b/metadata/md5-cache/sec-policy/selinux-imaze-9999 index 7ca0502ab759..7233fa76eaf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-9999 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 index 05682e3a91f0..a8e7aed2a43d 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9332add80bc77417f3136ba454842b77 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 index 01d1b99d6efe..446949414d3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c6226f0ba585a0baacd4697e120d37e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 index 27b191ac8b67..5ec4f2767d84 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c6226f0ba585a0baacd4697e120d37e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 index b8a8d0e8fe71..642182fa7f16 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d4f93bed2d333d50b27d4681af7dce2 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 index f969a8cb98cd..84d788515b53 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 index bec1b056e7c6..6a84947c7890 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 index b4f406cae0ae..02c6590e5ed6 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 index 68f3aeb7b254..a7c93ba5d357 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r3 index e27930a18be0..7ceb0fa282e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for inetd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d4f93bed2d333d50b27d4681af7dce2 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c204005e1683c6c784f683d7590b77cf diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-9999 b/metadata/md5-cache/sec-policy/selinux-inetd-9999 index 2ac5b1e0c610..77bb3b3dda52 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d4f93bed2d333d50b27d4681af7dce2 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 index 51c4f7fbd463..6ff4dfcd9284 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=810ec69374d837fe7a5d33e4cca7a781 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 index 552ba43f0173..6f6d6e7efa94 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=80ce168226f98ad6e9a0685f95033a9a diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 index 4223ff44e6a3..f054b98f1fdf 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=80ce168226f98ad6e9a0685f95033a9a diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 index 0a6ea9313ed3..d1849e5b3940 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5cc9e1046b5076bb1e153a1bba015256 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 index 1b9c41ce1cbe..3b9aa51e3b4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 index 8300d5fb9ab7..003285e1222a 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 index ad03dd116c9d..17421dd73ec2 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 index 676bff4e57c0..9d11bf788841 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r3 index 0870005c9c4e..552dc807b1c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for inn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5cc9e1046b5076bb1e153a1bba015256 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2e7773f1a6c48c5433584da9f0ea4d5b diff --git a/metadata/md5-cache/sec-policy/selinux-inn-9999 b/metadata/md5-cache/sec-policy/selinux-inn-9999 index 9a62b96cf240..f532b01c7673 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5cc9e1046b5076bb1e153a1bba015256 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 index 52bd1cca745f..9df2da737fc2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=660c33aa92274b2425e96a5ebac61585 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 index af1bfe16607d..bd1229c47652 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=920c159e53fac059f514abd96ed4ba93 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 index 931cb6acc51e..a5c3119e42e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=920c159e53fac059f514abd96ed4ba93 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 index 0447fe805d5f..32e35af92230 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53169928ec2a1e367911fce64659bd6d diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 index 92c0249f069b..23efb68ea0b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 index a44af1de7cf6..6737459849be 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 index 6bf66110a60c..a66d78764ecd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 index bf96ecfc3a60..7164b94e8c50 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r3 index a33e0bd8d53f..869ae155caca 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ipsec -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53169928ec2a1e367911fce64659bd6d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=dd34bac33c684418869f9bac9d1b1b58 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 index 17c8811bce1b..398441dd1e1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53169928ec2a1e367911fce64659bd6d diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 index 8333b6eb9603..e384de5d680d 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=71fee45fe6a0abfabce60d88235b0b10 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 index 1d4aeb884460..c6c441c008b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7100394573b07f1f6e19e15c425f38ed diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 index d42c9b81855c..3d570c466e34 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7100394573b07f1f6e19e15c425f38ed diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 index b0e1eeed2e4d..0561e649dd6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a817d340938ffdf4baac87594e91aab1 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 index 393fc23425b3..732e4b999425 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 index aa3900ed0b33..06404ee95f7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 index a64319c5ed50..769b9be04420 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 index f33b82140305..9825addf8eea 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r3 index 964f67bb3cc5..04d598a82710 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for irc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a817d340938ffdf4baac87594e91aab1 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=dacef7022cae3aef43dfae11c67061f5 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-9999 b/metadata/md5-cache/sec-policy/selinux-irc-9999 index 38467aa8943e..47d3bd9506d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a817d340938ffdf4baac87594e91aab1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 index 153095360ea2..04d70dc1a83e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15118b07c8bebc6c8966300987c3e0b7 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 index 524bd05b99b7..c9a11f938a97 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8491ea6765d5fe81784be599b11c26df diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 index 57ad2f09d1fe..000d72e391c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8491ea6765d5fe81784be599b11c26df diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 index df73dbc27608..654aecee2732 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=339fb5fbbbdeddc60454f67e606fa01e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 index e8efa3333f13..e523c43096bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 index d63ccb91ba33..a339326a99ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 index ed1ad57ebff1..55ff2bbf741c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 index 8acfd2e22a62..bd578ebb142e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r3 index 3e057be5ee53..c7bb3e008480 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ircd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=339fb5fbbbdeddc60454f67e606fa01e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0b86a4cc25b4d9fb420be8c0e6f0e5ca diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-9999 b/metadata/md5-cache/sec-policy/selinux-ircd-9999 index 10dfa7cbee28..581683c33d88 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=339fb5fbbbdeddc60454f67e606fa01e diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 index f11d98bda066..b904ae9d41ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=93f080b45e46d24b51462eb27de4a300 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 index 4c75f9a5df11..4f78b3fb7e6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e357ad9ee36af1c9136ae5ae34008 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 index 750a3a03e3c3..affa0a8ef4dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=650e357ad9ee36af1c9136ae5ae34008 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 index 4786c9469b6e..615362a55646 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fe011b7eb3ccdb544711b1aa982a0583 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 index 34e5e7b4ca5c..57d542fc9409 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 index 9433778e95a7..7c2091d42ab0 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 index bdb838e5e600..f9da841c138a 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 index 4b6d69200d70..1048648616d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r3 index b9ee72681a91..c011252693fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for irqbalance -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe011b7eb3ccdb544711b1aa982a0583 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=322e2df807d6f58edfa3d8403005e23e diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 index 1a46659a5660..3e20cfba4ed0 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fe011b7eb3ccdb544711b1aa982a0583 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 index 276636448435..d0823e3481da 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ffe73f9b7e0cd8edb0e8d3a176c9188 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 index b9866793c073..fa90d3f91275 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=549c2c1fd17a4367555207d71e7d974b diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 index ca1bf84c5d81..e25d22fe2004 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=549c2c1fd17a4367555207d71e7d974b diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 index eb2d9208d98a..5eb65c4625c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=719c7620758fcbf7ec598391520b151f diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 index ea38ba00750e..ae74a6aa6b75 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 index c3795518031f..30ecfc1bf6b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 index bfafd1875f78..6a96eb63223d 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 index e7745f27745c..42b72ef3a75a 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r3 index 9e1c1d7a4efa..b975fa08f291 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for jabber -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=719c7620758fcbf7ec598391520b151f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f9104cfaca89a9ed49cc86ac6ef95814 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-9999 b/metadata/md5-cache/sec-policy/selinux-jabber-9999 index 524ae14c5ec8..2b85e9c01c7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-9999 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=719c7620758fcbf7ec598391520b151f diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 index cff6016edec9..220621859bb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5352e5689c95e3fe0e1e819c5ba0d8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 index 4d189dc1440f..bf1a41368758 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e4bc69e1f7cbf1dd61fb0194f8a39fe diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 index 609036e46909..44bb4deeb3ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0e4bc69e1f7cbf1dd61fb0194f8a39fe diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 index 1f9f5f65b26e..31a84c36e195 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 index c576664dc439..049990d39a2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 index b30c8159fb5a..52cc356a518c 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 index fadcab0d0f70..a218ef2118e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 index 2ef17efaf7f7..066cdbd1b412 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-java-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-java-2.20161023-r3 index 90f5cc002025..d73391a6117c 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for java -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=dfb3c858b2bb8aead15cd1b8be8cb322 diff --git a/metadata/md5-cache/sec-policy/selinux-java-9999 b/metadata/md5-cache/sec-policy/selinux-java-9999 index 818aea9f10f2..c8543e4227f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-9999 +++ b/metadata/md5-cache/sec-policy/selinux-java-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 index 4dfafeaf5077..410a05e78689 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6607a576471c5983c1a37269716d5ac7 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 index 1f4922e7601b..f90edee73b37 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1cd9c84364f3fbc5c52b8b531a229489 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 index 49fe98446be5..30ff87a1414e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1cd9c84364f3fbc5c52b8b531a229489 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 index 48b42b769d46..e4c5f71848df 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cddd51c6377bcf20a4f79ac2286c3a4 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 index 60b74522e909..ab6512b17000 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 index ea159c3f6e5e..10ca2d35ec95 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 index 2c5580def1af..a01134e15a01 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 index d2a345b9c7df..dd9e30b2430c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r3 index 2a00192c8c7b..7522cd22a57e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cddd51c6377bcf20a4f79ac2286c3a4 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=72f42ce56cc7e3474a9e3e383620290a diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 index 2187ba32aea4..22318a7a1e42 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4cddd51c6377bcf20a4f79ac2286c3a4 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 index 892f08edae78..568cc1f4fc2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4c83c2a7fb4f33713c5dfc8f4716d126 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 index d184656c7b54..0ae1bbbfdc37 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a8149dd0ca2b90246ecf9644ae36e153 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 index ee94408718b6..f6297201b0d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a8149dd0ca2b90246ecf9644ae36e153 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 index 9e922cdb5cd7..8b56512a4741 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4d241a8ef96f091cccc89d7f880cd7a8 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 index e32b884cc883..4a1e249f52fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 index c3cd7540de47..59bd6816adfd 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 index 6cc9b9f6af9a..1f20c6929184 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 index 1a0732b6f97d..e8b913727efe 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r3 index 6455f7de8f58..6ad566c948f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kdump -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4d241a8ef96f091cccc89d7f880cd7a8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3dd6825912f049cdbdda9a59c0641ecc diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-9999 b/metadata/md5-cache/sec-policy/selinux-kdump-9999 index fd1f17b0f1fe..24cf902b4a57 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4d241a8ef96f091cccc89d7f880cd7a8 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 index b9067ef0b8e2..ae8b7249f5b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=29d3f817e31d381e3f5318d9049486e1 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 index 8d4920974406..fbda633f73a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf7b6199f7e6d84c276cc6d28acceb13 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 index 2643ea26c93a..10f63f39c7e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf7b6199f7e6d84c276cc6d28acceb13 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 index e31317052cca..820b9f09251b 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a8856863de15332e737ba79690df3365 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 index 0744513fb176..30a29f6cf980 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 index 8f805ae629f3..e4cb83ab1984 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 index 43e9ade2d0c3..0aa6c875cb13 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 index 09dc6f781b8f..9c717db60e12 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r3 index 26a2938e1152..88bd6ed28463 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kerberos -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a8856863de15332e737ba79690df3365 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=ccf9bcef5d477a3483419e7754fb6cfe diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 index 7d8f276124fb..1d2884ea6d38 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a8856863de15332e737ba79690df3365 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 index 249cc89dfb54..f799a6a2a8d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6e89dcefb083003b60e2d929b6ef10ac diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 index 8ddcaad0f923..bf280511f872 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=def20c8a8dcce78a54563178fd0e11b9 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 index 47a918707d7b..beba9879fbfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=def20c8a8dcce78a54563178fd0e11b9 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 index b45d3645222c..cc55d1fc65a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a70d3cece5c6718140bd730f8ea7d0fc diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 index e46f26bf7f79..44b58d4c5ff9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 index e143789b8cca..ec0758e3994f 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 index bac770f19110..9865db7e1528 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 index 6a9e6f05e528..c93c7cf8e0e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r3 index ec46d14733e1..3bc16d77c2ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kerneloops -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a70d3cece5c6718140bd730f8ea7d0fc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=ca9582fef8cb0b2de4017023be23a813 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 index 4765cc4aafe4..8c5619d38e25 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a70d3cece5c6718140bd730f8ea7d0fc diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 index 04c1ff907816..2ec8adf196e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fdb165cf6664eb2cd997da378b1d6d75 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 index b35f0bdea1fb..c506ef842094 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8701db7f256bc3bf8edd456a9fb8c43 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 index 33847bdc8d57..56febdc2e8e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8701db7f256bc3bf8edd456a9fb8c43 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 index 14ac86d64c5f..7768a677f304 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7bf579b1249f813510646a37865ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 index 2a0e1d1e8104..2d63db31d7ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 index 897a38ce93e5..e58e491c190c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 index 90b19833872e..ef8ab7623815 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 index b37fd55120f0..016a74d1cd7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r3 index 25008e174c99..98e129823beb 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kismet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8a7bf579b1249f813510646a37865ae1 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8182c0ee5cb86657167e7872dafdaba2 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-9999 b/metadata/md5-cache/sec-policy/selinux-kismet-9999 index ff98120b3ed1..a018944aa790 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a7bf579b1249f813510646a37865ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 index 702a93ddc447..111d526ac57e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a90f11e0d35f29d02afc8e14ce409b8c diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 index 4b3a7c10e25e..2abecc322491 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf5f457a6329324378832ec2895d50f0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 index 628dabab2f27..f1b13c2ef850 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf5f457a6329324378832ec2895d50f0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 index 418557d2a936..c828cebfe71d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5e6ec8496df13a67cfb7e2c4af469aee diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 index 4f3c24010e01..941dc0aeb529 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 index caa099f76bc4..b3701c45aac6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 index 32d4cbc178aa..f313cf4e368b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 index d255119fafa3..b3d1891884e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r3 index 6e53e1513030..54f9f4c5c813 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5e6ec8496df13a67cfb7e2c4af469aee +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6fb9ad4302cf62ea429b08ed4e7acc03 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 index 5b15c23d3647..261693dec54c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5e6ec8496df13a67cfb7e2c4af469aee diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 index 58d371eef453..df78a3ba59d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=88c79f00d160c4548a090b077b75be6d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 index 91e5d068e112..ba4d3f2d94eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=294d4e959a8ae664afe790245bbbaffe diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 index 43fa5d3d11a6..f06c9d9a6cbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=294d4e959a8ae664afe790245bbbaffe diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 index 2d2502e93f39..09e66d942ed1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf256517a1011dbb7f015b496755b86 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 index 1809932f142e..f56e5c5ca7ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 index 1715d8320e0a..ae060b7fec0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 index 682e645826a1..a357964e79fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 index c8009f3e3e88..76d445f5acf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r3 index 6820e7767a4b..b6cf92847ae4 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kudzu -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=caf256517a1011dbb7f015b496755b86 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=613b1f99d174462385d494d29ffef6e9 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 index 93af6a400b65..3d4d79068c75 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=caf256517a1011dbb7f015b496755b86 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 index dbc57c6e18ca..ac22c7aa8ed1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b1b950d40a781ae08316ad9c214c1539 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 index b414f3206fe8..ec3d9c3b7e35 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c0a1a83d26b90afefecbad2a112e1acb diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 index dddf82775ce3..f17a8e31f0f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c0a1a83d26b90afefecbad2a112e1acb diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 index e8351d56c6b6..08ee857e68a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e4dd411966248f96fa28c23ab4cb703a diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 index 8f980ba62c3c..c84b6cf173d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 index 81fb62ba80b3..a81a3d0df9b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 index 7e113d2e0cd8..98af89c73714 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 index 37e231357f18..c7cb44b1e63b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r3 index fd339aa64e5a..667a9e35098b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ldap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4dd411966248f96fa28c23ab4cb703a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b77de7e2719bc30cc5552b9a963be12c diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-9999 b/metadata/md5-cache/sec-policy/selinux-ldap-9999 index ece3d09c4b08..171d69b8a673 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e4dd411966248f96fa28c23ab4cb703a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 index d544adf054e5..db741ef7ea10 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d19839b83aae91609d2c4d57047b20b7 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 index a991ca5effa4..8940c975dfeb 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e30ecfa6f16192e3a69e9c805f73ed0a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 index 6b3aa47e4914..21a108dd1b58 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e30ecfa6f16192e3a69e9c805f73ed0a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 index 6b4cfac2204f..58996c71dfa3 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=35e2a1696938039b84f4830bacc6f7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 index 3abb09ef8581..a72cb93e3294 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 index ce11c251b8c1..1cc38b39b80a 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 index 69911c726ef1..66d04b3654e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 index 853975825ef1..ebe772297ec2 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-links-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-links-2.20161023-r3 index e899d95b93a2..f9632527c908 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for links -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=35e2a1696938039b84f4830bacc6f7a0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=185f0b6d2f915e4b6e48ffdb3c378eec diff --git a/metadata/md5-cache/sec-policy/selinux-links-9999 b/metadata/md5-cache/sec-policy/selinux-links-9999 index 530edb066f81..465cdf29bf88 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-9999 +++ b/metadata/md5-cache/sec-policy/selinux-links-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=35e2a1696938039b84f4830bacc6f7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 index e33982eb06b9..26265981632c 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7bbc7f12e007457ed71b448c7acf1967 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 index eadec3563b60..2c34c0a40210 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=949c25be8ce68cd43fe7f638b70c623e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 index 3b8ab1364977..a6e6435092cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=949c25be8ce68cd43fe7f638b70c623e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 index 43bd9ad47951..8ae240d77afb 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9231dae3ec6aa3b9eb4b5f69e9973135 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 index 43f664c305aa..53eb6a7f46bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 index 16bdd2ec9a85..5fb705220972 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 index 27507307419c..468e7b147143 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 index 770072d14be8..865c8006ac45 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r3 index bcbf25f5da6d..a50fe367e6c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lircd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9231dae3ec6aa3b9eb4b5f69e9973135 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=03b63bd59a2dbd97248696c5976cbf82 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-9999 b/metadata/md5-cache/sec-policy/selinux-lircd-9999 index 3c7c851daa9a..fb09ed7335c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9231dae3ec6aa3b9eb4b5f69e9973135 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 index cbdd470ce427..840f36357dbd 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72b7aef0bae8928f55ba5224e1486e7e diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 index 39c88e41ab68..1eefb6a9b210 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77072c88bcb0505c208017edd57ce223 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 index 6952d776a8af..6ea4b4cb1162 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77072c88bcb0505c208017edd57ce223 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 index 4d6f7a9b40ef..6c8b1dc9ff65 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aba7df202f9ab304a5b5c5456d779dbf diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 index 32eb7ed0539f..6307456e553c 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 index 243abb4dfab1..230e61545e4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 index 54fdbdd2802f..d0e742b54691 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 index 86f58bdf0c44..37c550ec177b 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r3 index 3134884dabee..c1eae4d284d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for loadkeys -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aba7df202f9ab304a5b5c5456d779dbf +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8c741cbbfa8f81ecbbbff33ff34d1fd1 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 index e843a5b6a9f6..4db19b6a27a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aba7df202f9ab304a5b5c5456d779dbf diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 index eb87e198a12d..2f138828261a 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6191d5cc87fb07cb9e9613733918f95d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 index 994f619004ed..e2c950e6ac33 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ff98ac3ee119c1b8ac4f06d230fa745d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 index 8f7eb55a3049..aacdb6da24c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ff98ac3ee119c1b8ac4f06d230fa745d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 index e9403a85b088..13d382d1d3f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 index 26ae41c4b417..56455410d601 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 index c1e61d7b80e4..7902efac697e 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 index 5971388d3339..78f6b347511d 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 index e2701b416e27..a937a2dc1578 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r3 index d602aa1ed135..3f53608a77da 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lockdev -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a9c4641a1d4d512ae9d8b5df1ea54512 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 index f82bdd93ee17..62e9ebe9916a 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 index 0ad1cd84de2c..18185dbec1a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f6198a0cce586bf596bf406bd01d1c7e diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 index 079a8bef6977..3b0a910152a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6fb7fdc840864604f8a4489a8c9f16dd diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 index 57c8ecbef074..f217bf1f8f19 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6fb7fdc840864604f8a4489a8c9f16dd diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 index 44340c27a7ac..a546efd1540e 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a21f2d5ec4b5564726d027835ea0578f diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 index c2a67876a8d3..d3153172be6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 index e79d521b1568..2b6977ccf3c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 index 8a0ae43888c8..0e9349d87fa5 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 index 84315a3e5ef6..fc2307fba0af 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r3 index 7a530a6227e0..3917b8b62fab 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logrotate -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a21f2d5ec4b5564726d027835ea0578f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=eaca02a9665ade3a253ffa93af0a17a0 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 index 14d159e987ed..d06d3ff3343c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a21f2d5ec4b5564726d027835ea0578f diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 index 966956bc989f..36283560a369 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8f56d329973f98ac3a1c7eaadc9c86b7 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 index afe8e8d0e6a3..a29910c4fce6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=59cad0ad25a6a95efdab088734a7e790 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 index 6da6a343a1f9..db8003bd6f8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=59cad0ad25a6a95efdab088734a7e790 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 index 7329e921c81d..d351b8e6b03c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=715632212da8cbf7160264c763239a94 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 index 7cd0ffafa02b..b3379c4d024d 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 index 3cfb0e163e11..9217826cd924 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 index e3ee42fad855..e658d30a9fa6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 index 4eecac51ea40..8151b066123c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r3 index 4485629cd0c3..289822114fa0 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logsentry -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=715632212da8cbf7160264c763239a94 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e003165c17db3c76e7a2a484e9cef42d diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 index fece3ffd51a1..73203e41f4d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=715632212da8cbf7160264c763239a94 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 index 0e3bd2737225..e86c05813bde 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5585cf8b3a760ae494ea22757c7d9bab diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 index 9799c5b58d80..7e04107fa871 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2f82180fa09a151d0a3f845750427f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 index 71bbee242aaa..5b85f2e6f05a 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2f82180fa09a151d0a3f845750427f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 index 967fc3919e3c..fc1011ff2b2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=512073df99d65cd24bbdda9b4d0d8457 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 index 2963004b7311..ca4ae23cf2e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 index 2191ecb9e206..3943f0b179ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 index 69d0ebc4c47a..8bb2307262df 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 index bd3eb27458a6..11ab9ec11871 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r3 index 5852625e5b76..6b57062a69d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logwatch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=512073df99d65cd24bbdda9b4d0d8457 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d9f202b64cfbf4c50669dbf95706277b diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 index 71999b6783bd..1d7d6c6a5ea6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=512073df99d65cd24bbdda9b4d0d8457 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 index 64cf207ab382..3a1678738391 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd6493aec10f642fd490e7194230474c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 index 3d1228b594a0..f822e7a6c065 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67f1e8f83b54db8bb05704a8b9a3f4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 index 94c9cd4efae1..435a4b4a843b 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=67f1e8f83b54db8bb05704a8b9a3f4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 index d67e2d5af71d..4f3f1f700b5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3b1e62e98144ee1d368875e0c655095 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 index 3b0cbe1f1063..c513e9c4e8c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 index 0f41c514a816..fa5490c9f7bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 index 55599bc356b1..8147201eeadf 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 index 97b0e33c88bb..8c76355f7f52 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r3 index 1c6d82de947a..eea0d6942f7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3b1e62e98144ee1d368875e0c655095 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7b35ed17d9665e72c9af361655754d4b diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-9999 b/metadata/md5-cache/sec-policy/selinux-lpd-9999 index 9e9795d9fc17..8c5817ca3f35 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3b1e62e98144ee1d368875e0c655095 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 index f4496426ad19..7780eb2efc8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5adfc174c834030718aac24996e5688 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 index 921b907a6f16..ca78089846bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d40ff06e83cf429b45d121de2d078aa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 index a64b37f84e9b..f38c534ea426 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d40ff06e83cf429b45d121de2d078aa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 index 30795cc6df9d..1a05e532568f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fe85b8601bf797d8beb9c4b26288efe0 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 index d8e56227c8cf..51069cb1a04b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 index 42150c26f615..0b51bcf7568a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 index cbdbbf88cc53..2b7eb3c1a7f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 index c2a6770bfaf5..500c0c172bcb 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r3 index c00139af2abd..0989da2b225f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mailman -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe85b8601bf797d8beb9c4b26288efe0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3bd772058c87483a4a2dce39d7db52a6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-9999 b/metadata/md5-cache/sec-policy/selinux-mailman-9999 index e1f951e45fcd..68371725c974 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fe85b8601bf797d8beb9c4b26288efe0 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 index 08922c8b5c7b..12765c0e050e 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d74fbbd3b1bad4e4c1e870f5c9065b53 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 index acf4808686b8..757786d59a8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6673018df3dbe59271ddfb1f57673c19 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 index 9c356de6073e..c104a46c96e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6673018df3dbe59271ddfb1f57673c19 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 index 49dd1f22a3c6..1093375413be 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=31e3cfb0740f3757cb3d3477b502157d diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 index c2de0c3fc0d1..a50947a2a242 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 index 2972dad159eb..d00523760b91 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 index e9bd01079228..eb0f9fe5c015 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 index 0d76d517ab65..aa5f6fa2fa0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r3 index aa4e631464a3..2acc9842d67b 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for makewhatis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=31e3cfb0740f3757cb3d3477b502157d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9980841ede3db858a71fdd8470a032e7 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 index 0768d4c5bbe9..fc67cf5fde49 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=31e3cfb0740f3757cb3d3477b502157d diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 index e02a9655d51a..024aca74a4aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db1098bfc9325786f962974a1e868fb8 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 index 48a1f737abc7..f22c7b6e78e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5945117fcfbef80c2f588e3e9516bf42 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 index bf3dab00d8e6..51858e7f15c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5945117fcfbef80c2f588e3e9516bf42 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 index c11726d3ab15..14d23f7e317e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c337c00de1730e9bdb107269ce730e6a diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 index 972e5f3e0817..2feeed51eab6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 index a6787c565647..78ae331ae7ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 index 125bbf1968f3..b861360d9823 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 index 3f5fb575eee2..9d7a393fe7e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r3 index 91dfa7167469..34dd546fe5b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mandb -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c337c00de1730e9bdb107269ce730e6a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c920ca68c89c8f343ce7585002e7ee62 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-9999 b/metadata/md5-cache/sec-policy/selinux-mandb-9999 index 492058d7177b..0bdbc7f4ba0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c337c00de1730e9bdb107269ce730e6a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 index 93c42903a964..6152fedc489c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ec3bb0eb5752a6f5acc9a5d8b01cb3dd diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 index 2cb883247bc6..3c7008e01dd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6b213c9eb89178725ae8d8999fa1395c diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 index 1661ec3395c7..82f8df0422a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6b213c9eb89178725ae8d8999fa1395c diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 index f629c90ea501..0e3f1bf71922 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01f854abdfb2dfa8d035a07f211384aa diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 index a1344909548c..3051543425f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 index c96620cb6bd9..0753a29a26e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 index 75840bf7cfe5..96c7e12fa3bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 index 1a5982e04ea3..36dd98740179 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r3 index 349c931d55ae..123af25aa5b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mcelog -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01f854abdfb2dfa8d035a07f211384aa +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7d390b1fe6af3d51e6835d5e82fac14e diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 index 6a38eaa6b26e..d8b30e12605e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01f854abdfb2dfa8d035a07f211384aa diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 index 418f59b281d7..471d3e9f6610 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4996a4ea95d1ed5cf0cd2e707d8f0bc0 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 index 1feb2f1edffd..ac35dda78b50 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9ca4ac5048a5bb6f861891762d5c8fb diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 index aaee798244d9..6800dcc4f2f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9ca4ac5048a5bb6f861891762d5c8fb diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 index 18a2552a4d7a..6180e794763c 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0a96c2c53bc97354ff12115d9abc7968 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 index 6ee46d752ab4..9dddd2c3f4e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 index ed1685208f06..49ecb41cdf07 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 index f7440055da09..f82ddecbbcce 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 index bf1a849eea01..8fd37c21b4db 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r3 index 53bd2a27426b..bbff7697fba4 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for memcached -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0a96c2c53bc97354ff12115d9abc7968 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e54cb5c6c7e75a3672e55cebe2987a0f diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-9999 b/metadata/md5-cache/sec-policy/selinux-memcached-9999 index a13edfe5be93..2a33ed3ffb80 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-9999 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0a96c2c53bc97354ff12115d9abc7968 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 index 3f2fcbec59cf..4918056bf8fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=066ce5f3d35a4a13c81d3c99d1bedfaa diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 index cb04b0f0cbec..dde1b1d3719b 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f6276f2fbc10209d62ebbe3beb6b45a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 index f34e0bee18aa..49254a736c37 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f6276f2fbc10209d62ebbe3beb6b45a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 index 844dded9dc0f..f00775da1f0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48aeb44153aae2e26b0bb3533bc763d5 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 index cb01eeea8ea9..b771706e012b 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 index c92dec1ee181..641c7359e2c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 index 78ea57183138..8d1276317166 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 index c897f7d10413..905ffca78304 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r3 index 434cc5f7a14a..b80b5e64b819 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for milter -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48aeb44153aae2e26b0bb3533bc763d5 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6aa75583c3a7553f3133a44e63e0eb55 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-9999 b/metadata/md5-cache/sec-policy/selinux-milter-9999 index 87a88b9b761c..8ac003bbac60 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-9999 +++ b/metadata/md5-cache/sec-policy/selinux-milter-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48aeb44153aae2e26b0bb3533bc763d5 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 index 3fa0337948c7..69f64e9f8084 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4b819159fd0335446b1125176c3ad388 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 index 4bb7a42ebf01..39be3d86a8a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=559da166bdd8ec22e570ba41055fcc84 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 index 963d12d0633d..6dd1d7875e2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=559da166bdd8ec22e570ba41055fcc84 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 index bafd14ffef8b..082e35aea268 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55a32b452e1f9c74287df793b05f54fd diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 index 087a25ec9ac3..2cc290a822b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 index 04c59cec7601..588743b6e08f 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 index 0ba38fd74613..f7821fa31739 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 index 1f98a0414534..c42b53962684 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r3 index 474fc2a7fdfd..2c295038040d 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for modemmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55a32b452e1f9c74287df793b05f54fd +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cff2016c812b827217338d821d151ced diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 index 1d1d9e62d1cd..7dcb5f8e561f 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55a32b452e1f9c74287df793b05f54fd diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 index 7aa7bd67da7c..1a5fee05ee36 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=967116841812371408bc8a62b35c5bfb diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 index ae3a7983fed3..bff22bd8c0aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=997a78a87c9924875c8201459a715c52 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 index b8682c5bcd9a..fb81aa8b0c30 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=997a78a87c9924875c8201459a715c52 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 index 3218a052aca6..df4b6b716827 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=548c71d0bce9e3b6466dce888a61b6b6 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 index f1c34150ddde..6bacd8191205 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 index bdbe58821fd4..216c4df5c81f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 index 951c8f7f8a9e..fb75ab3dba93 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 index 7dc5c392d7c2..8b29b8dec8cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r3 index 068559c05c4f..247bcb42f0e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mono -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=548c71d0bce9e3b6466dce888a61b6b6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2c8238a819e3e4c565afe341c7052b29 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-9999 b/metadata/md5-cache/sec-policy/selinux-mono-9999 index dab7b582a3cb..0b2773de4c8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mono-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=548c71d0bce9e3b6466dce888a61b6b6 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 index 4f11bc58ef23..594e630750fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eae28ed72402586829f29669010e3298 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 index cfc965435111..5c4c38d1794b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=231294bf7762312c29d5504cd65b822b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 index bf984750b730..5da598523438 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=231294bf7762312c29d5504cd65b822b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 index 399f61ede68a..d7830190c777 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b0767906b62364a4f4c76d87e467a28 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 index df85b259b70e..9fef425caff9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 index d4584b69733f..111bbb41e6fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 index 8dac2c9f3b4c..15df80e5b315 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 index 633bbc641b73..4631f0219dd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r3 index 97a033cccc1d..38e0664a36e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mozilla -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1b0767906b62364a4f4c76d87e467a28 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=76bf375be9984e66a9c43afd7e1ac0f9 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 index 560fddd393ea..3c88481f6321 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b0767906b62364a4f4c76d87e467a28 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 index a92f819fd698..ede4cd206d37 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=429d9ec272ac7b5b8260f7177f3f9b73 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 index ac4da3b8bb3a..275c608f5686 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8f862bd72c184afa6a7a9f281e46336 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 index 01087f2453c0..61b600162f70 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8f862bd72c184afa6a7a9f281e46336 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 index 39caf9f67284..9960cd172cd7 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=138d2b388cca1dd5197c2772e8531024 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 index 2c6ad2ad00c3..c4f85f7dcd18 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 index 48d4369eaaa0..4df59425288a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 index 51393bebe9ab..37f83321bece 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 index 50a3af682ca5..713ec06129a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r3 index 9f2b53120646..fe504bb0639b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=138d2b388cca1dd5197c2772e8531024 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=85c99641647462c235309724877a3038 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-9999 b/metadata/md5-cache/sec-policy/selinux-mpd-9999 index 989c604b3def..9151420bf585 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=138d2b388cca1dd5197c2772e8531024 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 index 46c88e494680..48abd813e049 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=914eb506155081f480a98520f970451c diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 index 4f4c09b32141..e350e1335754 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4640d51b5c9ef8ccc9c42068bfdb99a diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 index 8e3c8ad896a7..b03d92deecfe 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4640d51b5c9ef8ccc9c42068bfdb99a diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 index fb5ac49276f4..7f28f75f0985 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd86c15f4a0d9172d2c928a499199ade diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 index bf474a750bcb..cd625282b654 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 index d3ba131872bd..defc82267953 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 index 20cb1f56028a..5b51df4902c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 index 2098b6af759a..faf9713bc146 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r3 index 74575c0954e9..2aaca3fcb071 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mplayer -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd86c15f4a0d9172d2c928a499199ade +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3f89d5b13d270a64ca31db8d4012be00 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 index 132babf6442f..7fe01d953d87 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd86c15f4a0d9172d2c928a499199ade diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 index a89cdb6d497d..483b1033135c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=57f38a4f52c67ac9a9e93dd68f2bcec0 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 index a880650cc1cd..4ad3422fa6ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=126d6ac29a0189ed2cb6364dac963edf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 index 23fd30fb2817..ca20d21b4fa9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=126d6ac29a0189ed2cb6364dac963edf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 index 4a7b20861644..58b7c1f7ea81 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d39b8eed2ee537e8585a5894b15549d diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 index 3f6b5fb58842..4dbaeb5631e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 index dcfccfe2a2af..52f2b3601a81 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 index 4e89ce05ec01..8356c500773e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 index 448bced467a9..bb40566e381f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r3 index f9a9b8b37916..f238c8ee8a34 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mrtg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d39b8eed2ee537e8585a5894b15549d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=eae143e5e7f88c1ed4562a1ac5f3e815 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 index c04023dc8984..89eade150b2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5d39b8eed2ee537e8585a5894b15549d diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 index fe43c3c57ec6..4f2e4da7d08b 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfeca2fd37ee9ca77eb26df678bc488b diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 index dd33809a1997..c2a1710f8352 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d910c6895df9b09ac79978ab3b9a7d6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 index bff0e55b9a7b..716f248883ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d910c6895df9b09ac79978ab3b9a7d6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 index e723dba8a2cf..120eb351896e 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8683f3424034446e1fcf24310b8334e6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 index 50a19654cf23..faad87dc47f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 index 764d7ff30a89..519605230611 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 index f795cc09e85f..bff6ac97ef65 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 index 938fbbfc12d2..560139d9879c 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r3 index 7c649f666cef..edfd2a53fe50 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for munin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8683f3424034446e1fcf24310b8334e6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0484e828bc5e7285d44c3326a1fb955b diff --git a/metadata/md5-cache/sec-policy/selinux-munin-9999 b/metadata/md5-cache/sec-policy/selinux-munin-9999 index 30b46c6fa6d7..49fcb49ddcb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-munin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8683f3424034446e1fcf24310b8334e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 index 5a4d0b34efbf..532cba94407c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4f3079b3dd526847008d40b6a8e4ead0 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 index 553a3a9aa629..fbffe97a9b0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d8eb895473f3599619de348f4938749 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 index b225570342a9..9ba9e08b2eda 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d8eb895473f3599619de348f4938749 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 index bd13e15a4bf1..07242eb43f67 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 index c4a91a2b4398..78e340f41504 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 index 70b3b40f16de..b0147a11345f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 index 9ee92e55bc71..3dd9fdac840e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 index c161ae2a8aba..a42bca7db1e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r3 index 21986ea7bedb..2852b43744b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mutt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f0b1b9f237e77aff58b2e72783586581 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-9999 b/metadata/md5-cache/sec-policy/selinux-mutt-9999 index 6e5a45036b34..70135ef81874 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 index b057b5a9431c..6cfa549f7836 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=25ce9e33040d5a054053fc4f40cfdda2 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 index 08757ef7d5b1..3959fdbbebce 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c65e150c87b02c1158e9b9106d676d6b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 index 4d8918d1e033..5bfb27966a5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c65e150c87b02c1158e9b9106d676d6b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 index 58db015b64af..f13d5ad777cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fce48daf877cd02e505b6da56bb355cb diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 index 8e13874afbef..c7ff19184d8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 index fa6a36c55805..7d10e93a8b9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 index 8f9c2cd3100b..85a5627d4072 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 index 2c6f3afa4656..04d6b0b3a12c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r3 index de2d9c5b6049..f6ad26ec68fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mysql -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fce48daf877cd02e505b6da56bb355cb +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=2adbee53866ea3ce081113377a5d1e1d diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-9999 b/metadata/md5-cache/sec-policy/selinux-mysql-9999 index 79f70507826a..9d3f0026c305 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fce48daf877cd02e505b6da56bb355cb diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 index acb871c433b0..53fff7806a16 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d4adc374b664fc4423bb363c06e8a12 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 index 6c6d91fc8509..bfd48899d1f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3138b0bf33f0f368f8d36c378c6a432a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 index 25bf83463a9b..ed5cae6485b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3138b0bf33f0f368f8d36c378c6a432a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 index 07f3694cd9f4..817d5640c7c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c92c1b106b823a73fab6f7e640f89312 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 index eeaa95afa945..889afb9d0fde 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 index 50d8685d6373..ac1ab20139b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 index 99e6bb1a7bb3..8ba8df16ffde 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 index 13a56a38d3f1..f1eb9574f64f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r3 index 660ad1433de1..3f2a0fcbc5fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nagios -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c92c1b106b823a73fab6f7e640f89312 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9d451b4ef8788961fbfd0fac50ebe3ec diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-9999 b/metadata/md5-cache/sec-policy/selinux-nagios-9999 index 5c37186bc9a3..0d158c6ccdcc 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c92c1b106b823a73fab6f7e640f89312 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 index e09dbe357fd4..d0ee7f311ea0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aafe59af028d609a643d4f621dc6343b diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 index 61bdc3da5c15..b17b2261fbdc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f37ae88993ac6faf31c1da8fc41ee46a diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 index d3540b220c5e..8204e64dcfee 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f37ae88993ac6faf31c1da8fc41ee46a diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 index fc5f04e6effb..761b953a38c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=134071777e108946e81be8b02e9af45c diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 index cf6c89f86513..9e537690b8a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 index 461af4185bcd..47e4a23abb7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 index 66678bb6d7aa..e17b233c9f68 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 index 4c6f5ee887bb..8132e1c55597 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r3 index e71b53c07ab3..b00528bc6469 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ncftool -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=134071777e108946e81be8b02e9af45c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=56909f5bde9764c4a32aa9cbfd42bc82 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 index 93f3911c7de4..36a26f7ead2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=134071777e108946e81be8b02e9af45c diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 index 1c292f33809a..7d011453a61a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=34616a83d9fc47c5641d24d429aafda7 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 index 2410268bf52b..ddf29821286e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4d77e0404534184359f4e8fbb13c44bb diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 index d801f730ac9b..648216465056 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4d77e0404534184359f4e8fbb13c44bb diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 index 19fefb6fb38e..e9b6158003fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cb66187d4abfe3c342a499a776d61db diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 index 9d72115f8db4..87ac904f6c6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 index 8f81ac880bd6..df7e25b8a7da 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 index 8735188204dc..cfcd133b8ff8 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 index 4cb8fb3e3600..eb150bfe5cd7 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r3 index c70407f87a33..895f9743dbd3 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nessus -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7cb66187d4abfe3c342a499a776d61db +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=1129e21552d8d310db569e6397b1b3ca diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-9999 b/metadata/md5-cache/sec-policy/selinux-nessus-9999 index ade2c2e6a73e..514186e167b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cb66187d4abfe3c342a499a776d61db diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 index 052a4bf04cb2..05e5b4a7c784 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b931fd12fed4bc2475d8b49982c9b864 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 index bc215f4f6f32..b9535172c31e 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2f68d13b4fb208442cf26e2c1a4c4b16 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 index cbb263fa1d96..bff7599b30e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2f68d13b4fb208442cf26e2c1a4c4b16 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 index d28b252dcedc..470214e4e3dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b047f1ad4f3901ce02a912005f50d6ea diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 index bc8eb10ddf61..56e1d4abac74 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 index eb10a8488746..03fb8d42976e 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 index ef2bdf63fccc..3023fa189605 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 index 976f9f08a1ab..2fcffc5a7f91 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r3 index e3771fbe31dc..0af300c45605 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for networkmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b047f1ad4f3901ce02a912005f50d6ea +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8d325cfbcefa03592b3c3b111edf3adf diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 index a4fb953379b0..2e8954cbd4be 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b047f1ad4f3901ce02a912005f50d6ea diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 index 9959ab445919..7b2df09e9c44 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cd2ce4f53758dc12a0585f38ab9f3638 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 index 93d2c4c1fb40..4433981e83b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a5ae52fe12f84593b090e93cb36883 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 index 9e8ce2354da8..46cac95149a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8a5ae52fe12f84593b090e93cb36883 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 index 688dea3f8b06..22e5f1581f54 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1f3745c1d5fd56a8b3e492d74ad6877d diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 index 512d178f5ab7..dd50c651401a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 index 837115b89509..503362b65977 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 index 8a5ec3602af1..1e1972875576 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 index 79c57bf5ea48..d3d49d31c95a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r3 similarity index 64% rename from metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r3 index 2927027adb55..322a82c69b8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nginx -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1f3745c1d5fd56a8b3e492d74ad6877d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5b141412feea1d7316a6f512b57540b5 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-9999 b/metadata/md5-cache/sec-policy/selinux-nginx-9999 index 333eeb37ce31..43da383160b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1f3745c1d5fd56a8b3e492d74ad6877d diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 index c6eea62b612a..68de9d8fe950 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4b3458dd785e80214f15b10fb9e459a0 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 index 364cb1d1f699..59e7ba28bea1 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48040d85ef76c61693dc9ddaa417eca8 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 index 77b705e2bc87..4d425aca3d42 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48040d85ef76c61693dc9ddaa417eca8 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 index 2f89d45b7219..6ce330a8981f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65b73f633e571bdf09763aa3d164ae48 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 index 86e25af395eb..531d19380063 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 index a1090761989a..0119122ba174 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 index f9ad202404b5..205d25f33e7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 index 04bdd94f5f66..c8cdf533e0d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r3 index 14ff6d607100..2758610aedc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nslcd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b73f633e571bdf09763aa3d164ae48 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=62b6e7900f997e3a1f70604fa79b16cb diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 index 639fd61efa42..7f2d9485e056 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65b73f633e571bdf09763aa3d164ae48 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 index 18de30b70a11..8c313339c6ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=66b3823ee2cf25b6e4a3037ed9a6a8ea diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 index e15613f7beee..0b2ab5338b99 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d29af9cac827d9f8e8c94d73a44b5457 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 index 1eabff30776b..52c639c7c0eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d29af9cac827d9f8e8c94d73a44b5457 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 index f2786ad91eb9..ff1d6a86eae6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1f46192fef328ec02c9a37b39380ebc diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 index ffba4ab075fe..298c8c0dc900 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 index 9f246108ab8f..2d31da2f7aae 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 index 2c4c66c0d65e..b07fe0cf5a98 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 index 00d723f9a93d..403fdc5178db 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r3 index 89e01f943e5a..8bcae041de62 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ntop -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d1f46192fef328ec02c9a37b39380ebc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=db60e6a14c39882d48a4ed2800d68a8e diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-9999 b/metadata/md5-cache/sec-policy/selinux-ntop-9999 index 0202cd1ae418..0211f33053b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d1f46192fef328ec02c9a37b39380ebc diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 index 6ba54d436db7..1167672ae2ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8dadc1680d3847b19ccd628b0ec3191d diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 index c68494ab60c9..99d324d36e58 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=016fc7ad710a3c4b4d9120ca39966f3e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 index 2472b7c6f019..f0900b44b33f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=016fc7ad710a3c4b4d9120ca39966f3e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 index f73bfd2cdbba..a46a637fae92 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=df9604ac741767a808aed084478f57e4 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 index 58691cbe06e6..e1aec7ee0388 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 index e34c4255460c..85b43d3092f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 index 8b04c584527f..01de7e691b05 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 index 3950430c4bcd..e6e983106c2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r3 index b44138faea32..8b657baa038b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ntp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=df9604ac741767a808aed084478f57e4 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=80536eeeb9696fce63fd449770c64657 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-9999 b/metadata/md5-cache/sec-policy/selinux-ntp-9999 index e7b9486219ec..57ff89eb385c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=df9604ac741767a808aed084478f57e4 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 index d1e5ec28eb10..c1746dbbf0d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97aeac9d6a3203b8cbcfc2df7bc15335 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 index e6bb8a61a264..25fc6bfb507c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=86e3ef77de588707e1f6648ca293024e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 index c227d4a42a69..940f4dc2ab0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=86e3ef77de588707e1f6648ca293024e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 index b822a0e490d7..35336efba45c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e463b712f7211c9d78ea0ce654e76317 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 index f355b8f17a00..87ca403e26da 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 index 3cfb1d348809..bc810c680326 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 index 63975dc36c92..babce8e39bc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 index e89e35a953f8..869f8c14fc17 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r3 index 1772db446df2..aabeccefc527 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nut -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e463b712f7211c9d78ea0ce654e76317 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d20c88bb015d3765b74319b4f34097b3 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-9999 b/metadata/md5-cache/sec-policy/selinux-nut-9999 index 694d57658b3a..787e36532a50 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e463b712f7211c9d78ea0ce654e76317 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 index 7df0fc4d4397..cbdae543b663 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c3b7986d850cdbb300899bc3dff6c35b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 index 6510b84e1aba..ac162fc58fc5 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5720c8de2f70c990f848e0b2c7594d1b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 index d9dd8cfe534c..6ddbadc92f87 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5720c8de2f70c990f848e0b2c7594d1b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 index dd683ca21a60..16aab2b2f197 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75da6759845a96d35f8c4ef07bc926be diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 index d04260c860db..b9901bdadc2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 index 253bab46b998..9d03fad8ffc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 index b51c564d9312..07956eb94567 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 index 17767e43dd5b..62ca7b2a6bb8 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r3 index 5970bec4a593..9b0d1ba32830 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nx -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75da6759845a96d35f8c4ef07bc926be +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8ee6444def7e5396aae8060b83100275 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-9999 b/metadata/md5-cache/sec-policy/selinux-nx-9999 index ca4928daccad..2ed41c854e94 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75da6759845a96d35f8c4ef07bc926be diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 index 6fe00de98ee5..04505c68bd4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3eb308ab842ce30cbf7108b766544188 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 index 0ad274085b2d..1177ca527d6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=13a6a754c52ae088f6612f68fe36b89a diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 index e71e2ee43053..77a0fdcf9a4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=13a6a754c52ae088f6612f68fe36b89a diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 index a8589fa48259..7b648e82cf43 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00b524cfb1a0e37efe00021281fc23cc diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 index 6d8a1821c91c..cfde07ffec4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 index 2984a917d00f..ea79a79f9a63 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 index f138928e7e87..bd814ae72bfe 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 index 92eef3088d64..74e4c93efa66 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r3 index 3802b91fce1e..db86752ab7b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for oddjob -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00b524cfb1a0e37efe00021281fc23cc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f1bacab700b6fdaa163431559f66c274 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 index 431b0db93310..d0be7bd96a56 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00b524cfb1a0e37efe00021281fc23cc diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 index 5af2ce1348ab..56248054190c 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c72f177dd4b6c03a1796aee4c5648590 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 index 9a4450e9d1bb..3d38092b9da0 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fdb4dd8efcb951794262a1aa6d510c97 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 index 597cd78a9366..2a640ba0fb99 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fdb4dd8efcb951794262a1aa6d510c97 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 index 71ae670f9ffb..88052c3d6696 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 index fd5b71872656..4f58a23030af 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 index dd56f524b088..bd5df046bebc 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 index 2085d541f031..257ab34da980 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 index 859dcc11d37f..6c5b7d2291d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r3 index 00e83f8ff85e..af12b55fdbaa 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for oident -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=288109f134b4edbd40440666100521c8 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-9999 b/metadata/md5-cache/sec-policy/selinux-oident-9999 index 526f22f2f2dc..2b982885f2e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oident-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 index d242f7176adc..c27e844122ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c65ecc20924322b5e1b6f9d449d7e44 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 index 6fcd663b3576..e509e2b898f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e1eab4a19bc5ec4297c70bc43179ecd diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 index 9ca1cdc3f86f..605f1b324217 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e1eab4a19bc5ec4297c70bc43179ecd diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 index 773217df15e4..50b20ec4f40f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5772df2027ed9686402028da06ef70b6 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 index a99ddfb5dc44..a2a6ceb158c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 index 4ed08d1ef7ff..a8c9afae8baf 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 index 0dbc3addfcaa..6dedbecf3aca 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 index 252adfe0e0f3..b2287eff6c87 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r3 index 83d0e133f13f..90e4e56b537b 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openct -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5772df2027ed9686402028da06ef70b6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8f3a339411e81d89c8b4b62048a1d977 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-9999 b/metadata/md5-cache/sec-policy/selinux-openct-9999 index 1de275c9a85f..b640fc3a3e1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5772df2027ed9686402028da06ef70b6 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 index 0658f054f4a6..90053a20cb08 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2d4c10f20323c5afa00424d04da06a03 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 index 90ebc7fa9f4a..7057cfb2a4f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58d5f5bd8256efac83b6156473b4984d diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 index 4428eaf2cfdd..86d7c2c6e91a 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58d5f5bd8256efac83b6156473b4984d diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 index 4a1e68122bf3..a2ef9ba40630 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9b91b46beb17d832d60382e9c935aedc diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 index 51cc0cfcb18b..5258310ad259 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 index 0929d0ba89a5..e606070a8082 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 index bc93e890f1a9..0b2aa6e4e357 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 index 90789210e6dd..3c679698130c 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r3 index 0b4a21f60e86..5d934d1cbe32 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openrc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b91b46beb17d832d60382e9c935aedc +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8625a6429fc0a92007e2a9b1472bdf18 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-9999 b/metadata/md5-cache/sec-policy/selinux-openrc-9999 index 2857385199b7..85768b1ea99f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9b91b46beb17d832d60382e9c935aedc diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 index f3dd14a3bf95..d76ce5b3608f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=35ccf8ac0e6545339e8ae107e0d37b11 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 index 16dbb0fea930..e391eda1599b 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c9cb40c5ee0de1aa0d938554156eb31f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 index 9e0c3fcb91cf..fabe79f20d1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c9cb40c5ee0de1aa0d938554156eb31f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 index 2a418b9921a5..9511f2a5d40b 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 index e9a3472ffb10..29fbe3978ec6 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 index 752e3404376c..73b921d6321a 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 index af35e6ebb8b1..a9d715b1a7c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 index f2978646f97a..030bd3ea3309 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r3 index 993df66de357..d29a14aa85e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openvpn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=48a52689692b8551280a569b4d7ca047 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 index 9176b7f29ddd..5610d37159bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 index 9bccd76c0977..438905681b88 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8393f6fe1a2a8f3db0fad114344831c9 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 index 0c3ebc3469e4..f76320f6dcae 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9437c20f28e5224588fa6e3c6747570f diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 index deecc930947f..9390d9573c15 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9437c20f28e5224588fa6e3c6747570f diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 index f8c0cc7f0c07..a615e98ac2d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=026a5daa9a041e5fab3072fe91f5058a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 index 0de5fc676cdd..9e82fbd96dbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 index 1979852cf340..657730236234 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 index 925e788e1ef1..cf017a2fbebc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 index ffd71de31398..7b036fbc8934 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r3 index 9c3bb22180e8..e530958ca24e 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pan -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=026a5daa9a041e5fab3072fe91f5058a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=28a3428d5a0427fb24bb01db54be8895 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-9999 b/metadata/md5-cache/sec-policy/selinux-pan-9999 index 306daed07077..47a2b01419e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pan-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=026a5daa9a041e5fab3072fe91f5058a diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 index f6c66187ee91..278394c60ca3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f0eff609141794b80fe0dd174fcc4f76 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 index 827cc90a0162..cadd5933be6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0972ec872c5d0436a3f066d45d3ad33d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 index d7484ca4397f..e754b5d2f2f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0972ec872c5d0436a3f066d45d3ad33d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 index be67f874c2c4..b2e6f3c5d742 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8132078ab69428e437106566a94540d8 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 index a48c378f847c..0643d347626b 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 index 3d524d271362..03aadeab3333 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 index 8b61e2a91a91..505f3bb545dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 index 6c8af61d21ca..037f0299391a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r3 index b7aff953450e..b7ce55d906c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pcmcia -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8132078ab69428e437106566a94540d8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e339528823fa5da85507be2f0599f715 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 index b9c41fb126dc..8267b168e197 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8132078ab69428e437106566a94540d8 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 index 0c9a80d43af8..e57079c16c60 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4c10649025c4c8a097f83a450b61bf3b diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 index 7d5184a984c2..236ca9443aaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c4e271ce788a29fabb2554770e436ee diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 index 0561a394b802..aa12e912af3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1c4e271ce788a29fabb2554770e436ee diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 index 97ef5d4c26f1..1adfc7aaacf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4574ceba5211a1cdf85c436e440112cf diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 index 9a3f11b8f419..76da7579123f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 index a56343b2f941..b0d72a5086c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 index 22877288ddbc..ebb4de45ec7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 index 2934362dd9ff..8f1a77f9b0d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r3 index fdaca951f2fe..a6c9569a7e50 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pcscd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4574ceba5211a1cdf85c436e440112cf +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=152adad1cb35c2b3e29f6810a641dbf4 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 index 4481e165309e..e06196c88b17 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4574ceba5211a1cdf85c436e440112cf diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 index e744e4bf3939..a8908fbe4a50 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2b3f057b3a8dd5372a7bce735818b22 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 index ea78cbc646d4..cc369388cbac 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f280ab9586921337bbb0cfc4e3bb324f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 index 67aba7aa3d12..cf97c60eba17 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f280ab9586921337bbb0cfc4e3bb324f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 index 8155c85269b7..f5a48c968171 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4013cabd132240514591d79f0283138e diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 index 4cc3ada2bbda..f458cab58c97 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 index 5421ec442d77..1a1bcf4a7f58 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 index 29d198a34642..a8aa825d0795 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 index 7833e3b8e2d7..effe012e5d2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r3 index 1689b1b4ab13..287c2517a1ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for perdition -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4013cabd132240514591d79f0283138e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d517a1cbe6fa48b543696ade532680aa diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-9999 b/metadata/md5-cache/sec-policy/selinux-perdition-9999 index 986e41b2e192..396c8f6aa1eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-9999 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4013cabd132240514591d79f0283138e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 index dc340186a663..e0f327895875 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ebc7861029d85b48561022ea36a19c4f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 index 5a2cafeacc9a..255831df7cf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c305839311551809f6ae111a75499b3e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 index 27fbc882fcab..0c90b3d86bf4 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c305839311551809f6ae111a75499b3e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 index 55c04c8f55b9..1d1611492e99 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7bb34f137f783da601ea69da222ab30d diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 index 8b07314903a6..b7f5a8fe1b47 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 index acc471ccc693..d05069c2c28e 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 index c736e612b561..0084818e7a8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 index ae9e19352363..74e5ac4b29e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r3 index 8efe83db82d4..103890c8baae 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for phpfpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bb34f137f783da601ea69da222ab30d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a76f29c59eb95b01693cec1ecd68cd9c diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 index ee770e7d57bb..73a438a59556 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7bb34f137f783da601ea69da222ab30d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 index f06616999047..28261f74cb8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ba3cedc63a30d47da9af60022093045 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 index bb8f701d89cf..9c6f508d9692 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01beee176fe57044a52f2d123a1800be diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 index c293f90d3117..6f7090387602 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01beee176fe57044a52f2d123a1800be diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 index 82afeaec5dff..df623e4a3018 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95d1ca9a501b099408b90533dafb49ad diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 index 9d227a6c10c7..235898887e81 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 index 902fbe0ff7dc..f1770d0a4356 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 index eb78a7df0c8c..2e5a7c06bdb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 index 4be33bab505a..8e07a6456f71 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r3 index 3095b0031da5..e3db166c9175 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for plymouthd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95d1ca9a501b099408b90533dafb49ad +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=60de3fe37616b32db27cecdb07a7f2da diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 index 0f1a3566776a..4fc417cc0022 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95d1ca9a501b099408b90533dafb49ad diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 index a53d90e68c43..ae0198a8a3e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=573499c3857925afd0e8188c1ac4ef88 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 index 78d2875e2bdc..43b34593750f 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4c08426ce8ad35980934886654ad5be diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 index b64496cbde1b..053d7bea1986 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4c08426ce8ad35980934886654ad5be diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 index ecf64834e94b..f03ccca4edbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcbf9d61607915fb8501db19fb0a9ee1 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 index e408e625e602..30b048e474de 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 index f1c4177f5334..f16d91cba49a 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 index 52dd41bcd92b..4501d70fbfb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 index 926191bc397a..283f98f53961 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r3 index d27b0d0ccf80..17153f11ecce 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for podsleuth -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dcbf9d61607915fb8501db19fb0a9ee1 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e5ed788ce6803c64bbe667f63490be2f diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 index e3d184b4ca3e..ad00a4eefd57 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcbf9d61607915fb8501db19fb0a9ee1 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 index 871d06667153..5d9a40b69ed5 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cdbc750dc7d9189a234277de867dc15f diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 index 2ae7883af158..941a6e85e00b 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aeaf5ad543cbfc4258d3cb3964e1569c diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 index 1625f998ebb8..a4fe8ac2ff29 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aeaf5ad543cbfc4258d3cb3964e1569c diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 index 97631b239d69..b62b0c230d4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6073ef1a28b5bdd165ea37533f3379a8 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 index a992eab81ea7..412a947f09a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 index 34a21218e951..512f632acde2 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 index 9ab4127c4981..80ae6186655d 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 index 743a85b92459..568c69aebec3 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r3 index ccdc9b3c8546..664c69960c84 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for policykit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6073ef1a28b5bdd165ea37533f3379a8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cb9bb9fc4697e3b4dcbafee8b9ae5502 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-9999 b/metadata/md5-cache/sec-policy/selinux-policykit-9999 index cb0b9d4f1efe..124b1abacbbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6073ef1a28b5bdd165ea37533f3379a8 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 index 5c94adb5e62e..de3add123f71 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd19e27d9fa2b7b23fae34bedfc38500 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 index 72d01a039149..7cad6b897546 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78610890141547a1d8583d80716d5bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 index f01a2af027e8..03e24c69441f 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=78610890141547a1d8583d80716d5bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 index 2a4198592aa1..c0dc446108f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b354cb9fb03949d35c12f3adab945c24 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 index 17e53852f98c..d13352a95b99 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 index 4c410ecd2759..50694a7ba717 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 index 51e295c0a434..31948dd2211e 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 index 29143383713a..855621363333 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r3 index dca50db55f57..715ae4061d78 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for portmap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b354cb9fb03949d35c12f3adab945c24 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d4f58dac77ca9a395fca220ee62ae4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-9999 b/metadata/md5-cache/sec-policy/selinux-portmap-9999 index fa0b215bc29d..9f5d6ab4003e 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b354cb9fb03949d35c12f3adab945c24 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 index 1df2465e5719..f6abaf400f30 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0637749fbbc028f02dc05b9fdd42b49a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 index 8fc515d324eb..60985839208b 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a50a7fc7794fa82a62c9f6626953abcc diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 index 058968c98d2f..93e24d377127 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a50a7fc7794fa82a62c9f6626953abcc diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 index 610cf0952917..0cfa0f8b4b09 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=370269788945b5ceac4587e0985907c9 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 index 0163dde7964f..7f4506c84648 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 index 903547624597..ab7b1e827d5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 index 1a6d62a681b6..a6202e9f0674 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 index 5b162b482842..cc02419e3189 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r3 index abbbf1f667f9..27d45a501671 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postfix -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=370269788945b5ceac4587e0985907c9 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=51f730113258ce2c7c36cbdeffec9a0a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-9999 b/metadata/md5-cache/sec-policy/selinux-postfix-9999 index 5c1db92db732..c03d8659a7e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=370269788945b5ceac4587e0985907c9 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 index 68aa725f3a50..a046b7a25bf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=07b6542a1e136393fb499594e2d52f5a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 index cbf049f5f4cd..a5465d23e728 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd6810e091dd5faea6cad6c6801d13f8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 index 356aae8c66dc..d4936891e90a 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd6810e091dd5faea6cad6c6801d13f8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 index 93ea2876ef16..8fcb91262790 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6c35d5f829e6c3dcafaed296bfa3168a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 index 663d7c60ecac..139f309bbc52 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 index 6637a92fe2b1..4d5acc081e44 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 index 954312d3900a..7160b30ff549 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 index e7af66328ddd..d85461e37dc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r3 index fafb1e188c2a..b6ad3bcf6540 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postgresql -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6c35d5f829e6c3dcafaed296bfa3168a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7d1b1154a9cbe7d9d5a955b88b752ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 index e95c91a9732f..893a0beab033 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6c35d5f829e6c3dcafaed296bfa3168a diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 index 11fc57f3879d..24ee20400818 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=15cee85dbc4b5153ac97bcb7001e8b26 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 index 48277c82e6b1..b2d2a6bfcf27 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=339fcd999b9bb1f8124a30b877132637 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 index 13671c9917b9..46ac2ba97142 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=339fcd999b9bb1f8124a30b877132637 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 index 77774543360b..ae6dd6b0e2f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 index 657d3eca10cd..d0226a7d4c8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 index 490a83eb1fcf..330877a70082 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 index 6460bcd218ed..16bb70e0745d 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 index f3e11aa13ba8..a4a277d5c30b 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r3 index 71e2a5eade54..1c640680270f 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postgrey -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7b8e27bea133d1ea80e2bad2d11570a1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 index e6dcb95bfc1d..e8ce3972f141 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 index 4d5e173e62ed..53a221803003 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9a9449872f3393054021b5e22778e9be diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 index eb49adc5d6fb..596fb898b9f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce712ec78ace9611fd3488956ba477ef diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 index a47fc0a39100..f5a721c5d162 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce712ec78ace9611fd3488956ba477ef diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 index b0b3a277471c..b47fc066591a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fc94d7c78b7c462c02e061f5b4618e46 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 index 1ec48d137430..5942cffbdc6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 index ee1b14f44525..90e779893225 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 index b8ec78b4024c..5d985d0f18ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 index aa0b33370921..4ea3e292e878 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r3 index 04cba6187bfa..cff2b863c75b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ppp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fc94d7c78b7c462c02e061f5b4618e46 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7ae0a3351e27ec17f60e251e19b2f9a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-9999 b/metadata/md5-cache/sec-policy/selinux-ppp-9999 index 0236166ff8f1..73352efa9c34 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fc94d7c78b7c462c02e061f5b4618e46 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 index dbf0da08bac8..e9ed99b4fa85 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5e9af5a93d6343dee1e7590141251d03 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 index e07c98f18d4e..9c27c1d22039 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2da8db58bde64bf021ba5286661f2af diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 index 30749dbc3fc7..125a56a533dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d2da8db58bde64bf021ba5286661f2af diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 index 151f4bb054e3..3889f3f36069 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=535e5666e943f7b7fd8e0d8b48da7746 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 index 3cc5d09f818b..719897b7d609 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 index 64ea2eb66aca..1c74e861dd56 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 index 550820d58697..f71c827f23f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 index 63faf2ffbfec..bd27d0b604e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r3 index 685e5eea923d..ec40e911356a 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for prelink -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=535e5666e943f7b7fd8e0d8b48da7746 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=12601bd0dde8d8662b782de89b8ba987 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-9999 b/metadata/md5-cache/sec-policy/selinux-prelink-9999 index cdbbca94a588..ab1811950822 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=535e5666e943f7b7fd8e0d8b48da7746 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 index 6471a3d731e3..6ac219c6f811 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4eaeb7700a1bd8a5062abb5ff38f5da5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 index 1a6602c8d346..0b18122dcbd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8fb1adb23f369939d741e8193522b21e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 index 0023266a2cd0..810e25ac8854 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8fb1adb23f369939d741e8193522b21e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 index 99170c46857d..40e3a8e6ec48 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50564fdae4e4276cbe55c1731dbefbe diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 index c5a809e0d2e2..cd6f958c4af2 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 index ca02a62ed2d1..44f87ac74176 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 index a344c7ded043..6913c618dcb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 index fc6426dce0ad..d4558ea6c51e 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r3 index f15ef4967689..1968122111f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for prelude -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f50564fdae4e4276cbe55c1731dbefbe +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f4121302f64f6d2198d401f850615fa9 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-9999 b/metadata/md5-cache/sec-policy/selinux-prelude-9999 index 9e0f7c10d5a4..6fe3073a5d8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f50564fdae4e4276cbe55c1731dbefbe diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 index e2fe2540e1cf..6ea7d5424311 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=694eff350c0de700cfb46c91c96b8309 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 index 6029a54e26f4..c4d72e1ec2cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=274e80168f7943f1c1bf21743e42ce69 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 index 16adc0b9a7e7..35af47f79c53 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=274e80168f7943f1c1bf21743e42ce69 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 index c16dd7896a54..1ea859d43aec 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65c119fdd67c7dc4f8d409c97450fc1b diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 index 533e536efb71..1c27de4419d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 index 36cbca1d0de5..ec6f1f02d223 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 index dbffe4d8720e..6e7167016ef1 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 index a950c6d6aea3..b2bf84a4a295 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r3 index 46e5faa5261f..dea7cde06291 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for privoxy -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65c119fdd67c7dc4f8d409c97450fc1b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0cace814e298d6f030a88949dffabffd diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 index ee51eb6c03f1..ed522413126d 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65c119fdd67c7dc4f8d409c97450fc1b diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 index eb46aae0a145..bfa56c5ecaed 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8904f8b631e8b10fa319c9737b14e691 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 index 5dae22d3d8b7..37e9459d931b 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2beb02961ff02bfea34f53bfb32e5739 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 index 632718fa534d..72572de2edb7 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2beb02961ff02bfea34f53bfb32e5739 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 index 67309b0d58c6..79001c6cf593 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b5731f7948d2f151e7e5ab63c5dfc70 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 index 51ca8b844f7a..87ba5fe1061c 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 index 65930af5d582..b2cc893ee80b 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 index d9dd772fc7fa..59c50e54b813 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 index b5b086e07685..e09f40a9a10a 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r3 index c159a08c26df..3aa0bd063696 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for procmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b5731f7948d2f151e7e5ab63c5dfc70 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3c3e607c0bbffafd0f8e90880339d1bb diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-9999 b/metadata/md5-cache/sec-policy/selinux-procmail-9999 index c01125db1a82..bbc0b3fa7461 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b5731f7948d2f151e7e5ab63c5dfc70 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 index 30b203236c7c..4bf38a66b286 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e917221e20a8fded459da60c33677626 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 index e2983e876f42..99a36c62ba8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fc2ce0af72856d250ab2f02743ba86a8 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 index a95eedb63cbc..dfd642abd1a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fc2ce0af72856d250ab2f02743ba86a8 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 index c7fd87f55a5c..1d5755076d93 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e6bffa2799a2d997784fc6928f829234 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 index 5948880676f2..15ab754e9b79 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 index ce44860b0a7f..7cf174aeb381 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 index d6422b6e0328..68105d68df78 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 index 71304caf3bd9..94ab04fd496b 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r3 index d87ac0274429..6c6fa3171f50 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for psad -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6bffa2799a2d997784fc6928f829234 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=12718ab1c87c25d58a876cf3d87e7c7c diff --git a/metadata/md5-cache/sec-policy/selinux-psad-9999 b/metadata/md5-cache/sec-policy/selinux-psad-9999 index 6d1fd71001c1..286ea20e4735 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-9999 +++ b/metadata/md5-cache/sec-policy/selinux-psad-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e6bffa2799a2d997784fc6928f829234 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 index 84eeb249613f..884f96791b31 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c31d97e73dac5a44b92144a45d25a938 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 index befe9b967523..5f2f0e2408da 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=570dba342021a03d441cff06e157c337 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 index 7cbd9a144e6e..ee8f7c9bec7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=570dba342021a03d441cff06e157c337 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 index a391386825bf..ed7cd09abd25 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6304c137e6f06d5e8b2c31ae5ca11754 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 index dd85f9f31b37..72635201fc24 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 index a391195fffd4..10a5ee7d1655 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 index b93b201758af..cdd1d7f990c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 index 5095415ea1e0..16598997534a 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r3 index 4e997f58e1ea..4e06df35b7b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for publicfile -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6304c137e6f06d5e8b2c31ae5ca11754 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=081afd5b4b890640f36a3b3ac40635e4 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 index bc1bfb3c7394..ce844d21279e 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6304c137e6f06d5e8b2c31ae5ca11754 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 index e3814e8a9307..d57c0645b7d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=23eca80571bc2ae782c7da9b1a19bc40 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 index 4f8a781f064f..ed6ed6eac76b 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63a97c205c5c40a72da35d07cfbf4c9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 index e218772f479a..f8179d1872a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63a97c205c5c40a72da35d07cfbf4c9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 index 8f8ee71c3a51..3ae4b9e7cfa2 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63ef83b01d137e0ba625f49648225747 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 index da5c0a60a06f..665d290f2f46 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 index e916906149e3..5dc3de3eb6ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 index b5962e9b8ce5..0c00a68fa4f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 index 39a43eb1b411..41af58920ed2 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r3 index 19f3992031d0..5f5c2b94f25e 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63ef83b01d137e0ba625f49648225747 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=fd8157b465c6e7b3fc85f397a9c64ee5 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 index 818be8afa5cf..3164fc255dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=63ef83b01d137e0ba625f49648225747 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 index 3fe49eb9f335..10e4a2965a27 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00b62a51ba5f90cbd438665156f81148 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 index 49691438ff44..6b726d46f05e 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6957b6a138246545f19e3294bdfd7cfa diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 index 2f5e95a35b0f..440fd4ba0b17 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6957b6a138246545f19e3294bdfd7cfa diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 index ad45eb780888..29bb30ff56ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d02e0f74e4d6c5d0f078e8fb095e503b diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 index cd88c1f0b00e..f87a6d2cb162 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 index 67c69f76e947..9564085a6031 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 index c57eeeb04fdd..7b67e5f589a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 index 6ee7bd7ae896..594cd22ea9de 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r3 index 9e5efdf924d6..b43fc5222d63 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for puppet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d02e0f74e4d6c5d0f078e8fb095e503b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=100909c75ff5dd9cc063e6d77330082b diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-9999 b/metadata/md5-cache/sec-policy/selinux-puppet-9999 index c81a05cbbd6c..4d433d6c97c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d02e0f74e4d6c5d0f078e8fb095e503b diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 index 7500ea5c503a..2584ccbb608a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9aa04aa4ca8a7b2f37086a8f7f2e04c4 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 index d3cc41957e1d..09217a72cef4 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ce50b5164a305b8dd26b6345d6d4e07 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 index bb4c8eb56880..06672cf01cf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ce50b5164a305b8dd26b6345d6d4e07 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 index 3a0fc977bc5a..19bee94057d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5ef8f4123756371899d61ec601a81e0 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 index 5e6a58c56e6d..ad1231d31894 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 index c3173a628be1..bef0cc447a34 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 index cf0201982602..de72f670f278 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 index e172489869de..421056a1e663 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r3 index 9880b6725707..f21110733152 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pyicqt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e5ef8f4123756371899d61ec601a81e0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=67150e00f5ed9d2ffae51a63dd4047f1 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 index 559ecc8c3633..c6c8f89653d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5ef8f4123756371899d61ec601a81e0 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 index c8a556f74123..a66fbacbc13c 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9962ed278bebf9c67b848ac257b5c500 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 index 8e76d7f3b3c1..0b556682e959 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb51aa4e66f0896fc4eb2ddd65a6b492 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 index f4c86e81a29b..4f52a75586d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bb51aa4e66f0896fc4eb2ddd65a6b492 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 index 73a66f9f0b26..b064877c8356 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65b393e6ad91ea534e97564646181604 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 index 75455409200d..2cfe0bf71763 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 index 4e7601cdba62..66128955d38f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 index 65d938620ada..ca1f451a0ed3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 index 8526418cfe8b..51737d83e75a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r3 index ed22bee6e2b2..adefda1bf892 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pyzor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b393e6ad91ea534e97564646181604 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=52865e681388d3c08d2fe25e50ba7416 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 index d33376a8a9a3..94896f127600 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=65b393e6ad91ea534e97564646181604 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 index 02a502ce1512..02ad1312d3b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2d5ba52c6fd5812647f28219cc7ccbc5 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 index bb5d807d916b..2716bf1d4911 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74849d68a7f60832bec838cc0c53859f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 index dd0fa6365ced..e1ccd4488efa 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=74849d68a7f60832bec838cc0c53859f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 index 536854f69cb5..8758db6d9aba 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba7ea22ce849a4f37f1002a4da30f07b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 index a37f10dbcd32..76b81a12184b 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 index 5854020d82f0..a6f56b46b28b 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 index cd02dedd70fe..79bac1e80cf9 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 index ef3309772744..f3f89e2d8e59 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r3 index 79731e774d47..ec148bcb872c 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for qemu -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ba7ea22ce849a4f37f1002a4da30f07b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a1fca7c0091172b3e6dcf7263f87e0be diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-9999 b/metadata/md5-cache/sec-policy/selinux-qemu-9999 index 1e1e90c63b2d..af4e899c1953 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba7ea22ce849a4f37f1002a4da30f07b diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 index 1de486070390..4509169a4064 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8e52ca962d95b2ed71b09bcdd742fd8a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 index e5689f0879d9..a9dba3d7132c 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2c39fe1f4424643cd961ac9f5b540eec diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 index 992f272e66c0..7a3cfeeb5c5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2c39fe1f4424643cd961ac9f5b540eec diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 index 749bc736554b..055628df4a1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c51cea02bc3d905f864bdbcf2870742c diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 index 6d0e94d0c24d..5859b87deb71 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 index 191e6d9271cf..9ff3aa1e23af 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 index c741c86a18e6..14b763b320ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 index 6d36a2cf9776..cef65c13fe3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r3 index f314994da673..a67a244f6fa9 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for qmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c51cea02bc3d905f864bdbcf2870742c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f903bf4d3e2d845efacc40b11b3f24e8 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-9999 b/metadata/md5-cache/sec-policy/selinux-qmail-9999 index e5a799191697..1112e7d0045f 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c51cea02bc3d905f864bdbcf2870742c diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 index 304549f02136..90c424cb3e05 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d743a30730b6989cb5bc6dfe133ae831 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 index b6696b030fd3..ac5ceebeb422 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e25b0e3d51bebfecb04fff4615b385eb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 index a02fd51d0a2b..f35d5338d64c 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e25b0e3d51bebfecb04fff4615b385eb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 index ea04d79a96e1..b4fb34c0333a 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efefdf8f1793da2c154a87a040884e0f diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 index 00e780e5dfd6..62ee850a307a 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 index 78ef65af656d..6242e3945033 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 index eaaf91cc2d83..fd68a948cdfd 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 index b356b8d34590..b2aa4331c69c 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r3 index a8f72e94e728..ec2c89044b04 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for quota -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efefdf8f1793da2c154a87a040884e0f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=68b34f2121c30282b565b13455bff430 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-9999 b/metadata/md5-cache/sec-policy/selinux-quota-9999 index 36a5c6f7987a..095e1e6cedc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-9999 +++ b/metadata/md5-cache/sec-policy/selinux-quota-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efefdf8f1793da2c154a87a040884e0f diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 index 54a775d4056c..30ae425574d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9dceb0b49d88545fa2ec98a9133edb3 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 index a7f3376081fd..1681c053c120 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=448a3ed6a6839491b28748c2e1aa8ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 index cde54a8e56e2..6b2ff86375ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=448a3ed6a6839491b28748c2e1aa8ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 index 124d220769c3..fc4876d5944f 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97ecc8e87a8638770b6fcac8c407b39f diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 index 40208fffe4f3..6c8299bf9c5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 index cd8b9c167cdb..b9e9fbd2efda 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 index 26f80b33905a..8008865a105c 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 index d0338bc3311a..389846884469 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r3 index 87689ab6c6ed..254fe141a9c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for radius -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97ecc8e87a8638770b6fcac8c407b39f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4253f626b99f1045e3c7808bc11ec51b diff --git a/metadata/md5-cache/sec-policy/selinux-radius-9999 b/metadata/md5-cache/sec-policy/selinux-radius-9999 index 391808fd28ac..2c0f8b5de362 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radius-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97ecc8e87a8638770b6fcac8c407b39f diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 index fddcfaf06850..f0429c94bff9 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75f4d20bfcd9de0fb03e5e891e731d3a diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 index 2627ad85e576..2500878c2174 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7eef3449713cb6f385a2a7db045631e diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 index 11cf3f4bba23..906d8f44346c 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7eef3449713cb6f385a2a7db045631e diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 index e8d9d7597d9f..22153180f8d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20fca35d146f6a483c4d8f9c90f1999f diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 index 8af955dde344..bbefba99f70d 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 index 083f354fdb13..8535d56393b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 index 229f25799dbe..8fb6143c041f 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 index 48d87bddaabc..fbbe434cd1c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r3 index 9593ceb21edb..59d317ab47b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for radvd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20fca35d146f6a483c4d8f9c90f1999f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=86528b67b56363df8df6b01908843378 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-9999 b/metadata/md5-cache/sec-policy/selinux-radvd-9999 index bcb64ace48a6..33ace2ce1647 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20fca35d146f6a483c4d8f9c90f1999f diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 index ce53290407ed..365a5ed0a6a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=afcd2b33bb0f3565f97ddfcc142d8aa4 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 index 144614b6a7b1..fa73945bc857 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16d02723e3a03fd429dd62726ed0a55a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 index b8b61e517035..f0bd1c286450 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=16d02723e3a03fd429dd62726ed0a55a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 index f67dfccd1e2a..f8f19a3cd428 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53a05c7abcd6cd69f293b71598b8558d diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 index b765be82fda4..c3f582091594 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 index 9575e3027e46..11330df046c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 index f19c1ee3d7b3..bd12c815aece 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 index f3639fed4ed2..420aecff6129 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r3 index 5f32ca5e5d9f..d7a8d622a3ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for razor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53a05c7abcd6cd69f293b71598b8558d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=17d6bf7e6a1e2dbc3d8416ff05ce87c3 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-9999 b/metadata/md5-cache/sec-policy/selinux-razor-9999 index d007af9405ba..acebfa4986a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-razor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=53a05c7abcd6cd69f293b71598b8558d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 index a16904ab270b..7ee27b3308fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a4a90af8186c5a76c15d9b7f162dcc8f diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 index 202b675b0105..34392133e538 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7670c1ec6429d1c274174a6c259664a8 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 index a93863057c73..7da464a3f6cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7670c1ec6429d1c274174a6c259664a8 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 index 3a0fbd08d67c..312eb6cd5ec4 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4822c33f8b8a4541e1757f9d0744a752 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 index b6d93eb3a66b..c1dc6861e00d 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 index ec9bcb2ff01f..dbaffce59d99 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 index 3731183c9eff..28af29599cfd 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 index 3608b50cb87d..b0004a45d84a 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r3 index 01b0db04b8a7..1ef4fc381585 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for remotelogin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4822c33f8b8a4541e1757f9d0744a752 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=46f7030ff40fb62a43e58d70bc547b51 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 index 36d3b0934611..97e554283634 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4822c33f8b8a4541e1757f9d0744a752 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 index 7f831ce2296f..09fde221cf38 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e5e0b18a30f8ec2a9694057715286efd diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 index d87faa97d07e..a0a1656d5a1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b6f24e8b0c11aa052edcfc4ad98e42e1 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 index 7f36b1cefd97..f95a8409bd66 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b6f24e8b0c11aa052edcfc4ad98e42e1 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 index 61ad3dadbf74..9270fa29890d 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 index a4dd1aa57b2d..057b0b710aaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 index bdf932198071..abff1dc2985b 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 index 92c0c906afc7..a641eaa7d652 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 index 9ff35092e077..656d403e85db 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r3 index 336c61fa9405..9edc648dbb93 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for resolvconf -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f0650a24e44dc99c82b4eb9c9626ded7 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 index 0df67e4d8ba4..34b1b2722108 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 index 98464e60ea14..f58a6e4b9840 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a9d4e45ac7119bde1f55f84697c4c824 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 index a807157a7f78..0323d67053da 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=826926187038b86ccf67c537328811a8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 index 46ca86d05036..78945e1c4a4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=826926187038b86ccf67c537328811a8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 index 2701a16c6910..b86c7d81ec01 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6bce9fbcca86758230283fba6e3d11f6 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 index fa56afb4c92e..528f53e1a6f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 index 5f53469324d5..3530a7f15396 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 index d2e05c0bf5cd..28a981063763 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 index b5376c13c54f..12efd5e44708 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r3 index b4c0dfbbd299..da0fd6632253 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rgmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6bce9fbcca86758230283fba6e3d11f6 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5c110b8c06ff1de348ffa73425cfd9c2 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 index 8fddb347e100..912ad647b668 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6bce9fbcca86758230283fba6e3d11f6 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 index 647b288e991a..a3ec0fffe428 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6af7028353eb63af9ce7a9e31f8e5b6e diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 index cccbcc5ac563..0f7e70447ea4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cbfe5b60796ad63be41ef7bb8d4eed7c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 index 75292f05aa53..77aac1403c56 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cbfe5b60796ad63be41ef7bb8d4eed7c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 index 4c9ef31eb2f9..d5e33b7d09c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2335c4c99c04b253b46e66aaea22628d diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 index 7fd487da2e42..b02f94c58b98 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 index 0f6df885cd96..bb013a6d71eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 index 5637844005bd..5981e528934f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 index ee1a769d5c74..9c9a3212c7be 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r3 index 7b108002194a..0c9ed94e04c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rngd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2335c4c99c04b253b46e66aaea22628d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c785b5f980be7009877a76e9a39ea09a diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-9999 b/metadata/md5-cache/sec-policy/selinux-rngd-9999 index 9b5658bdc48e..55d64b48a528 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2335c4c99c04b253b46e66aaea22628d diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 index 0781416e932b..9557b1463c98 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=00282dd01edf8a1f6100fafb23c0f26d diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 index 5cc2027179c7..c6a4136ba958 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=402767747ebcf7f22eeed320ad308ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 index ef0c85b76668..b4720f477166 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=402767747ebcf7f22eeed320ad308ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 index 32e407ce041a..c37c6fedef3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd701a8f2c42b41b2e7a2217ee8a9eee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 index 71f7e34d8ac5..6adf776ea2ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 index 4e1438cbb2fc..675f2e2bf304 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 index 9550b498648e..a7bae88d9e67 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 index 38675fc8de25..62f925fe39b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r3 index 92bfc8f00176..a2c902c36a74 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for roundup -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd701a8f2c42b41b2e7a2217ee8a9eee +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=19efbd8842b3d60e737dbcfd7a83660e diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-9999 b/metadata/md5-cache/sec-policy/selinux-roundup-9999 index 136ac41cc242..dab92c7b4372 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fd701a8f2c42b41b2e7a2217ee8a9eee diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 index 47cb5883d1d8..41a395b2888d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=76b78b9a4ca3c5be79ca19d8c344d0cf diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 index f708609ab7d3..4c9f1680711f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636f556209f753ec720ea0eaeba6d76e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 index 7d9fd4abbda5..d7c7999edf15 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=636f556209f753ec720ea0eaeba6d76e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 index 77c056d2a163..794556b10dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eaa85b4319c5dad6800a72908e27f576 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 index ddb156899978..62d51c153499 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 index 7f932fab6dd4..12933d51fca8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 index 4aa330359aab..cac279df084d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 index 1dc94da763ed..579fdee99c00 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r3 index bc8253b212b0..6e4f2bd3feb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eaa85b4319c5dad6800a72908e27f576 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c8a1ab4f2e65b9c8b3df5834389f8987 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-9999 b/metadata/md5-cache/sec-policy/selinux-rpc-9999 index 4cce67fbe100..fbcbfd1f39a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eaa85b4319c5dad6800a72908e27f576 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 index 3f04f32f0b8b..19cf8ae4b09f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3d91e7ea6d037e9dc56f45a811661ca7 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 index 793f0947cb56..1082fa73eb6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f8c350128fa1f227a8121a57700e7d2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 index b7c97fc602d2..b5c5aa0ed9a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f8c350128fa1f227a8121a57700e7d2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 index 8e305e52499f..6c24b062461e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0620c101fdcf01453ffce1ebddc3154 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 index 16beb5a38092..2f89e08cd155 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 index df2ed0b58797..a659f0d3a7cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 index 068d02894f04..63a7f1a341f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 index c3793e50973a..aab72b523e4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r3 index bfc0357b3ee1..4066f942175d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpcbind -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e0620c101fdcf01453ffce1ebddc3154 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5aef831c0228c752e213cbf3e42c792e diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 index ce5b832394e1..d5ffe7481857 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e0620c101fdcf01453ffce1ebddc3154 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 index 7fe6334be543..aab52202f74a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f436ce2e48102563b698f21f5a892ab diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 index cd4839b8b0e3..8c588556feff 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c06389182a8df2b7f987c67f32c196ed diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 index eafe166fd817..ef15db2b457c 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c06389182a8df2b7f987c67f32c196ed diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 index f1e2654a8173..9e852d860d0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7d3701c7d2237bd60257924d97237777 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 index 807ff93e168d..53700b5519dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 index 685ee2f8ec52..63ad4bddec59 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 index a20aa7b7afae..8bf45e328efb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 index 8ec32ccfe7e7..81204a14b973 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r3 index 277e4a251f7c..4698ea129022 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d3701c7d2237bd60257924d97237777 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=34af8715836f63ff384e46e5a62edc1b diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-9999 b/metadata/md5-cache/sec-policy/selinux-rpm-9999 index 809e3841cfc0..affe0030f763 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7d3701c7d2237bd60257924d97237777 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 index 1c6636605d04..9e443949f210 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f7454b6dbba7ea8353cc072bbef01efc diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 index 0c930d643eb0..cf3a08ba2e35 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2675b32af93a400c97d66a4b9b549ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 index f5a77467c16d..23c00dc67c74 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2675b32af93a400c97d66a4b9b549ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 index 02a0953fb7fd..d22dde04019e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b27a900c5e313836b855727013c2bd4d diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 index f7863a6efd12..070450842360 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 index 776dacb07518..4270d7a2523d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 index 39ce5c829daa..bb2427984973 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 index 1d2003f54636..672917bbdba0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r3 index dbe3f554c62d..137d18d939e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rssh -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b27a900c5e313836b855727013c2bd4d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=99f62e8702c0e1c0b193db80e8a310b6 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-9999 b/metadata/md5-cache/sec-policy/selinux-rssh-9999 index 420b1bef0e90..5d5e008db0e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b27a900c5e313836b855727013c2bd4d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 index cb92d829cfbf..55afb39dfe53 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=11afc8f652634128537cb6bc0358c03a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 index 2f4f9adefdd7..070748ad7d3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ecb64113e08b52929fc64a71b3b47c1 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 index 2826524a6660..00cdbef5bafb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ecb64113e08b52929fc64a71b3b47c1 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 index 4cc16f0ca73e..b24389718119 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9868c33054b9d3f5e8fa0726ee8df9b diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 index 24664d5910c3..8f456f036cf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 index 7056e2a32abe..98db35e77819 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 index 08c998188e42..c86e877c95ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 index 9f7cb1eeffef..9b15db76bf22 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r3 index af7136024f67..bc1da6cedc68 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rtkit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9868c33054b9d3f5e8fa0726ee8df9b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0da1ee2fb8d940f9488045842af20bd4 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 index beae3ac2a7e9..378afb138695 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e9868c33054b9d3f5e8fa0726ee8df9b diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 index 8dbfc7fe6330..ecf0c4bfb5b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1586f5e7c27c573d7a97bfa2c988fb9a diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 index 82ba8a14d48a..48895b2a6657 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95f54783efb07bcf6d5344f00209465c diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 index bc1470595e53..1e505ad422d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=95f54783efb07bcf6d5344f00209465c diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 index 2e71b49cfb80..1133aafed311 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3400f4c33c8c89737bf90d1e2d2cee97 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 index 3a379862934c..3e0762d20cf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 index 764a857399bc..b872907b6cf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 index e0fb1c6f44c9..3b806e61551f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 index 927c2f372a89..5358a6f1d90d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r3 index cc9b04ba5baa..45a1be6635c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rtorrent -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3400f4c33c8c89737bf90d1e2d2cee97 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=60844f9181bd7cc4622bd917146ea23e diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 index 9e473008a52d..b0d209c09b54 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3400f4c33c8c89737bf90d1e2d2cee97 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 index 7516dc425f84..c3ddf7c54ac3 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=261d6b36aaf1ba15036f6a1c410145b8 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 index 0e8a092e549f..9a997046d4de 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55047c76c23034e442e7886285d9141e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 index 3ffa2f24a1b6..4726c23f2544 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55047c76c23034e442e7886285d9141e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 index 60f04f3b0d51..8bc295e546a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=456d58e9ffced3ee6c38b3831e5f59e9 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 index 32058d41933b..fffcdde31233 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 index a49e28123ea8..fe3fff8d0793 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 index 3835b2aa8f67..17bde50e64f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 index 8391a870369c..b163785a32ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r3 index dd913d8bac93..480d4cf6f5ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for salt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=456d58e9ffced3ee6c38b3831e5f59e9 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d2a8665d713f024fba86a41f044615e2 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-9999 b/metadata/md5-cache/sec-policy/selinux-salt-9999 index 77286e01247b..23de88cf2ab4 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-salt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=456d58e9ffced3ee6c38b3831e5f59e9 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 index b3e7204dbebb..23b244025862 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=acbaeb0b192230ad6d884ca0c2cc5d03 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 index 8fb88926c922..53fe4964954d 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f87ad0e33f43c641f7bcda543e912662 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 index 3a68e08a685b..968c453e3e3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f87ad0e33f43c641f7bcda543e912662 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 index 110b41773967..f79e43f94d8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ead0eada821710c53fc72615e555f1d5 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 index a74c4cee9872..b62b67219fdd 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 index a4479a2c9fe7..7dfa2e953566 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 index 57a78e3032a1..a9042e4f3870 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 index e23420b83197..6b5781bf5f68 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r3 index 3ac2b8c759a6..675aba548114 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for samba -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ead0eada821710c53fc72615e555f1d5 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c40069599486fbdf0df9835d984dfde1 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-9999 b/metadata/md5-cache/sec-policy/selinux-samba-9999 index cd6777d84bc9..07a80f0597f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-9999 +++ b/metadata/md5-cache/sec-policy/selinux-samba-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ead0eada821710c53fc72615e555f1d5 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 index 80fce3436361..9ff57e2a91f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ff390af191706a9357a4148edec7d63 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 index 957495397558..9d5009c9e0e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a7a043a2ae6b37ac14098efec908dc8d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 index 0233ccfe7967..c35d9f535a98 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a7a043a2ae6b37ac14098efec908dc8d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 index 6d78333e4380..623074ddb6d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa91a1b881c03ee56098c4196b22c96d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 index 677218bb5cd5..73b7e74658e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 index 01dbb4355574..4e4f3e515772 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 index 7b812a690bf3..2690cd7d5988 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 index f1d87b7d842c..3b7f49f5802b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r3 index 61f0ce76ec59..d3a1a2425c69 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sasl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa91a1b881c03ee56098c4196b22c96d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8e3719650d5ecf6b538e511fdfc8844e diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-9999 b/metadata/md5-cache/sec-policy/selinux-sasl-9999 index db964268fdcd..9f087d329927 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa91a1b881c03ee56098c4196b22c96d diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 index 5342c17c805c..50d2cb6fa78c 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=23697b690ba15620cba7fe4ffae7a3c8 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 index a4db7a79e827..09ee57c12e42 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3d7c847c97b13261862cff00f46a2791 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 index 523a0d9c377d..e39ed0e9eac1 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3d7c847c97b13261862cff00f46a2791 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 index 7d6e2beb8f09..56d4d438ee37 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 index 6431ecf937ae..01d870fcbaf6 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 index a7ec20a5cd6d..5fe8a7a8abd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 index cbbeddd86d4e..bd001596fa1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 index 487f8b987740..f0b5fffc66ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r3 index 5769ed5d6ead..29f9776eb4e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for screen -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=4cd28e5a8a3e4e6e0928293fa2cad5d3 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-9999 b/metadata/md5-cache/sec-policy/selinux-screen-9999 index 4daf7fd2ab1e..6ba0ad895368 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-screen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 index fbf9c8fa372e..4f639185823c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b283185dab433a4155b3d1a6409f5266 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 index 5dc12a06638c..55d28914e91e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9e562dad439fedd61815cbbcdc4758a5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 index ab0c93d5581b..1517b7c72c55 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9e562dad439fedd61815cbbcdc4758a5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 index f9ba461a2ccd..179a0219802b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=54c0afcebc9d100c261bf968673a35b3 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 index 9be85145801d..5a415f6a2c0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 index 4c0d6558b437..554b3b82b269 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 index d8004613dea8..f594edcc6c8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 index 75cd8c13d356..73418a3fcdb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r3 index b8f75d8ff889..9c911e00e7e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sendmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54c0afcebc9d100c261bf968673a35b3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=355cf36f721d80122493a1e66d9dfe8e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 index 33cc8f979e24..ac86a814651f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=54c0afcebc9d100c261bf968673a35b3 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 index 81c45e3c7fba..ccf7e591e31e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e28dbeda747a7d7f16846f3276449685 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 index f8a154416a0b..6d3bbc10f5a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=36978154e419b92d3708848b55cd1b90 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 index 58098bfb46a8..6bc92a79897b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=36978154e419b92d3708848b55cd1b90 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 index 2196d03038da..e17fb3898972 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c12907c4ff7527ce20ff3ad12372f445 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 index a734684bd029..8027da684a49 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 index c21c26f8a82e..ab1d244ebd67 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 index 3c37f439afd9..daa6dead1cc2 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 index 8bf59dcf5d91..9f9312c75f11 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r3 index a7bc431c5794..9dda04aba4a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sensord -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c12907c4ff7527ce20ff3ad12372f445 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=1f7ec9d6382609d0f93da080b4aba6ec diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-9999 b/metadata/md5-cache/sec-policy/selinux-sensord-9999 index d2fd797f2ec1..ad9a1d05a17d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c12907c4ff7527ce20ff3ad12372f445 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 index 620302c2b001..9a5d413730a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a0313c98d1c2b106bca321d97e7b377d diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 index 2b133553a06e..fc3e1f6a74e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=76afa59defefe44a1a82357888a0e3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 index aceb8c9526aa..d2e780e477d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=76afa59defefe44a1a82357888a0e3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 index 7246c45d5336..29d37617e65e 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9c42e60829e6ff505f753d786ff05028 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 index 5d95fe057499..6dda6f09d15c 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 index 816c2940c487..cef470fae475 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 index dbcd9d19340d..47d77d13a807 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 index 54037ba2938f..dea448243a3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r3 index 7c300bb97b72..0862942b4409 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for shorewall -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9c42e60829e6ff505f753d786ff05028 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9ed006834e0c129f34a4665f20d38c70 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 index ece744a6af8f..9f00382d317e 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9c42e60829e6ff505f753d786ff05028 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 index f4e18a1aae69..2560ead2c8ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cec09238c674d6dcb97681f822984609 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 index e4ef8629b393..0c3ec3b6635a 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6664f408c40f535229ea0a6141adb6db diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 index d5ae32a69fa1..54b03f51ddf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6664f408c40f535229ea0a6141adb6db diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 index a509198e03c2..6b3abf4e534b 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aac98313505783e30b43454a0e643aae diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 index a03fd08849f5..e81bd2e1245c 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 index 420c2af1d178..09052b4bc405 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 index fa84cea9c00c..e3380fa58e38 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 index 6bcbc4787f0d..fe314a626180 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r3 index c19375a45650..99be26191eb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for shutdown -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aac98313505783e30b43454a0e643aae +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=fae2eb84e1a09d8c45d5fa05bb9f128b diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 index b5b46204ed51..7788d21c6ebb 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aac98313505783e30b43454a0e643aae diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 index cc1c6958be75..59eec10a1d5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=11e943219b07f6fb9e16a19ef67b902e diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 index 8112732671e0..157f1c2b2fa4 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f1c0f8355dc6b744d931524318a49fed diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 index cf8359d82ff7..9c7329bd5b68 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f1c0f8355dc6b744d931524318a49fed diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 index c9173029df3f..15e6c73d5e05 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0ff62ff6db262b1ba6aa201726f7e30b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 index 7cb2a909a631..48202c064198 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 index 83c61e035f96..a4781aaf4562 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 index 6130fae8c539..84ad9656d8a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 index 2919722cae72..b3de07932e2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r3 index 0fa1cdf07df3..e030dceccaf5 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for skype -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0ff62ff6db262b1ba6aa201726f7e30b +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9274d95b64f86cd0ff10cfc1b42e36cb diff --git a/metadata/md5-cache/sec-policy/selinux-skype-9999 b/metadata/md5-cache/sec-policy/selinux-skype-9999 index 4599f9f235dd..8002488cda68 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-9999 +++ b/metadata/md5-cache/sec-policy/selinux-skype-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0ff62ff6db262b1ba6aa201726f7e30b diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 index c397f2d8ad7a..3253285f59f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=034f4451c69ed68a85c4d7cdd15dcb12 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 index b7bf548f186f..b818c8b45d55 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3e5f6d331e7cbd9a228a69bb6b7393a diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 index 266e37cf11b2..c7d0cb6c25de 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f3e5f6d331e7cbd9a228a69bb6b7393a diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 index 8612dfb9c30b..5bbe48472957 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=81c8c33e64a6619d40b41457e713bc2d diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 index f317e0109ff2..126504f3271b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 index 1adb785b915b..8d52b2f560d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 index 407466581b70..a31c18caa57b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 index 767b648a1a3e..332fb1c9228e 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r3 index 64548cc6eba4..41334827e1d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for slocate -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=81c8c33e64a6619d40b41457e713bc2d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f1b9471f95709223e11f82a260e72ac4 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-9999 b/metadata/md5-cache/sec-policy/selinux-slocate-9999 index fb5fd3f3e211..882f4fe74a46 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=81c8c33e64a6619d40b41457e713bc2d diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 index a47faa76c111..6607f80389f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1041dce0f6e898995c48048cb4a88c9c diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 index 3697a17ca9d6..609705073e02 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=03933e5b0196f6f3206a0c2d23123a91 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 index 4761de1b5c1e..458d72e71295 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=03933e5b0196f6f3206a0c2d23123a91 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 index adf4908bda41..56030e8367f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=378ed9b2a62de625d504ff8ce52ac5cd diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 index 9f54a26396b4..8af0daccc01b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 index d8c3ae1e9c5e..41cb5ca370db 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 index 1b65856fa54d..3f580d8e382b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 index 6b4982941a7d..c4840e7aaec9 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r3 index fa3bd2a3a046..d9af689513b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for slrnpull -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=378ed9b2a62de625d504ff8ce52ac5cd +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=44229c310aa39e74a4c3073e5228242b diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 index e2478e00e0c9..1240153aa7f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=378ed9b2a62de625d504ff8ce52ac5cd diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 index 946e8f9c2cb0..8f74a326257b 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7ec5462a14810f779d5d6d30ba98e089 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 index d5b852f3c58f..9563b4c960f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58a30d7a44257c8bdbf83ed4313ce650 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 index 237eefb4edff..e02906f7700d 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58a30d7a44257c8bdbf83ed4313ce650 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 index 4c527d233696..b34803cadf46 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c6bf939933783911ffa15c24642225e diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 index 664de01318f4..81fddb4b77d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 index d3100d3a962c..1b39a36cacb8 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 index 3ee38a44dd5c..c928441f010e 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 index 78087859271c..234078efb891 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r3 index df73145d9a55..0174b2e32d61 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for smartmon -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3c6bf939933783911ffa15c24642225e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c4eb3a393a8c63f5e4a1c8c476069bd0 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 index 010a17205a76..a55122a9d72a 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3c6bf939933783911ffa15c24642225e diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 index dd3ee393a93c..1fc6b45779ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=33e5b1530ec4f093a0791a37083eafa1 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 index b68c59eba8b5..74aaf2ca089a 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=398988cc0bf5b6df172971878b72bd55 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 index ab8e8169a776..3889eaf3818a 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=398988cc0bf5b6df172971878b72bd55 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 index 48da7fb6d65a..c31a73cdcafb 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3451384c4869f45c5b52b4e898669c1a diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 index 39f77f0e3b13..e382a3dd80ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 index 84c46dfe6470..fbdceecc4927 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 index 3a0858007e31..48d0baafc82d 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 index 96e065fa08a6..4b3872328823 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r3 index f548338a7171..4c2039170c25 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for smokeping -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3451384c4869f45c5b52b4e898669c1a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=47cf4c2844b512db3c91a92f317d4954 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 index 21a5c6c156e0..586c1ea7c120 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3451384c4869f45c5b52b4e898669c1a diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 index 24cd6980bfe6..8c1ddd0f7ad2 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9dc5357910589970a38196ec6628e831 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 index 6d864671b521..697c79749469 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06c955a7638f2ec73ba0793de51e4870 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 index b1062be86055..56d3e536c11d 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06c955a7638f2ec73ba0793de51e4870 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 index bb71f0bcaf7d..7f955a1a21f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a850bf484b2359a2b92118ce27aed6e7 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 index 36e81ce62b75..c4cd1ea7c1e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 index 59832307b513..0bd2f19071fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 index ec802a55f1ee..41585c0da93e 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 index ffcdfff01e78..52a08bed2040 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r3 index ef2c35d057f2..fe0a89dd0f16 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for snmp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a850bf484b2359a2b92118ce27aed6e7 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=084ac5506090d45ecb73b2791898c6a4 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-9999 b/metadata/md5-cache/sec-policy/selinux-snmp-9999 index e6c45edab55f..1608d2f4ad25 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a850bf484b2359a2b92118ce27aed6e7 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 index 7430eece65d6..69b33712edc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3d331297a05dbbf291d4288b66725129 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 index 8af4920d745e..f4e28a3c6c1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=39d42d5185596cc431715002fd19b782 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 index cad7f0d606f1..0ec60e10abb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=39d42d5185596cc431715002fd19b782 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 index fc20b3b60ce9..73fa8475e660 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=71aa20d3e79d9492533fc91c1ad1a3cd diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 index e3e0e0767f10..20c2b2f99425 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 index b060d1eb7e1b..9c28b01cd5e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 index 52d8baae3aea..74dda0db6410 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 index 7887a941a4aa..3546127ad69e 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r3 index 055161d1ae9e..f9eaa152ff2f 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for snort -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=71aa20d3e79d9492533fc91c1ad1a3cd +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5eee06fd584e0c9b86014b305ced68f5 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-9999 b/metadata/md5-cache/sec-policy/selinux-snort-9999 index ac6464507f83..321143a9e579 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snort-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=71aa20d3e79d9492533fc91c1ad1a3cd diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 index d1dafc41e1ca..b57a1763744b 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=49a0be7ccb110ec4d860a75843b27203 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 index 315c998e22c5..0feb9bef5425 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2342e3e3e0717d1707a7b79f3f826866 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 index 36c4646ef11d..90d4d0aceec4 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2342e3e3e0717d1707a7b79f3f826866 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 index e90839a006ff..618831ac5c5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dde900fb3f97b0788f4146c5b1ee7a4d diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 index 0346224d6152..261a25f21e3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 index 08fc313d3640..392827cbc8d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 index 323e2e25c2e1..63cc4d248dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 index 763e169cd0d9..cada80f8ff07 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r3 index 2429bacc225b..78fd25af349f 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for soundserver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dde900fb3f97b0788f4146c5b1ee7a4d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=ade540d610e432029bed1d3f402d564c diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 index de49b4e5bf0d..af060866e183 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dde900fb3f97b0788f4146c5b1ee7a4d diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 index 0c924018881b..a93d5d465153 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c3e06b99e31dac98f1070089258c6a46 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 index ad54db8099bb..3093011b7a3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d9b72e708341d59f69c4115e3612087 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 index 14bef5670331..21ae7a4ec652 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0d9b72e708341d59f69c4115e3612087 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 index 636623f15b84..be0f834d4ad4 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f1e755dd78e0483cc569bf82659c9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 index 0e6c07e52f40..3ca271a780c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 index e4014055809a..91dfe477ef7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 index 0bf938b88c10..157a400883e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 index 29715914d571..fdee1352c636 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r3 index bcc70316ea45..7301fec324f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for spamassassin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f1e755dd78e0483cc569bf82659c9e0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=fd744bbf03a465522d482dd5a62f4a38 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 index db8b53ade00e..86780537ff3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6f1e755dd78e0483cc569bf82659c9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 index 6eb950bde3b6..bbdb5bf20628 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cab3407557368a1f3f0198d5f3299ad7 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 index 3e65d9493fe4..728f536d4ccf 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6e89015d6eefd0845141e3d2c8f96 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 index e3e07f2d056d..5f0d7685d824 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6e89015d6eefd0845141e3d2c8f96 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 index 4f37bc7f8e12..bee30aeabd7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a799e5d718935aa459b0559d6f162246 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 index 5faf27e55612..4f13648ed0e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 index 8c3c8be60d7c..d5c5e037ab1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 index bebfa750e2a4..2e0f255044ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 index b47975baa885..839acdffad93 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r3 index 760c7d98d502..f02760f9821d 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for speedtouch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a799e5d718935aa459b0559d6f162246 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=15dde2197d4434eeefeca04d9320c449 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 index da881687c595..00e5f3a3a69e 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a799e5d718935aa459b0559d6f162246 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 index d12809d63c46..e91265e0b531 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ce822f4e5fc2330d71afb3ac6976810 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 index fcc6d8ca77f4..70498285b6c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0224bdfe105b269f0de9378e7b957778 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 index 6fa92bd2940f..b864b0713328 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0224bdfe105b269f0de9378e7b957778 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 index cde2de25382f..37d6fb0c3081 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d365f65cd7b57c58f1e194d00744ee2c diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 index c7abc50ead28..7bb97b65436f 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 index 2a923ada9621..71d2e2f5cadb 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 index 9e9631fc5ec9..e480e814d23f 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 index 76e48af58370..4c76a3e89453 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r3 index 627c055167fc..670dda936296 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for squid -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d365f65cd7b57c58f1e194d00744ee2c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7c725ece3f6cb38d38806f9a64f7ad87 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-9999 b/metadata/md5-cache/sec-policy/selinux-squid-9999 index a0605f863a4b..848134cbe6f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-squid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d365f65cd7b57c58f1e194d00744ee2c diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 index 7c3023ce4463..5481e75eb733 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3b42daf014e4beb0f49fc00b62626e36 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 index c754b1435fad..2b0bdb892387 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=678013ba7f87ba4a038131ec2c772d41 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 index 079ffe1f9bd0..5b29fd38660d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=678013ba7f87ba4a038131ec2c772d41 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 index e40ac41960e2..4a90f5bf2a99 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de09e8045062305ca7f6c44025c4257a diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 index 913965b32b25..41a87948e1aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 index f21b06768699..04826cd49a8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 index 9818b9c8f7d9..c804ab255bbc 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 index adc0e059aca1..af606729893f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r3 index 701e140b1a46..0048e69feb5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sssd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de09e8045062305ca7f6c44025c4257a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=56832262258488269d2bc46d9fe25f1b diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-9999 b/metadata/md5-cache/sec-policy/selinux-sssd-9999 index 1b02b82c013f..d1bc79f37df1 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=de09e8045062305ca7f6c44025c4257a diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 index 613bc4de8d86..f08e129024e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8d19efdcb72443e0ec19940b7ad69550 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 index dadff75d5425..647af8876c88 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca09e4870467e0976abd659421ab085e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 index fb3569a9d5f7..8a7b89dea21c 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca09e4870467e0976abd659421ab085e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 index 55ce62c3dd64..5b9999d1ae9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b72bdc9bc2b1a504db82294db60709a0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 index 728af4a5a9a6..3269c83093ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 index 636f032fb8c0..1a95cf556ade 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 index 2a9a73bad3e1..b39881e897f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 index 1b3bcc9cdd47..09f4890fd35f 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r3 index 99c758a21e1c..2a1443af25ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for stunnel -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b72bdc9bc2b1a504db82294db60709a0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=eec34e2de68cad329b06897914cee177 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 index 570b1b10f3ed..4cb902164bf7 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b72bdc9bc2b1a504db82294db60709a0 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 index 9e9073de999e..79d58595f186 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f737aaf1fb01545b04b0d8ecf2143394 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 index 0d417a8a110d..9fc43aab5198 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=245e4c35d9dc94937c64153080d99b0c diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 index 00850c27b057..2a3e924e4e91 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=245e4c35d9dc94937c64153080d99b0c diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 index f30b02de7c13..7f118d1c2979 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ee252525b28332170d8df2001fecf98d diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 index 237a3203815c..717a27a837e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 index e63602b4894b..5d9b3745dfc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 index c53588462fc4..5b311d24ed0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 index 70d1f2489d0a..147185ca2bac 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r3 index 21d5e55df421..4d0b1ec5e8d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for subsonic -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee252525b28332170d8df2001fecf98d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a467555aaf41c7ba76c6a1f3f058041a diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 index 92f3e39e7060..1435855042c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ee252525b28332170d8df2001fecf98d diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 index f8d3b2deb123..a6121051c48f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=584a9d26e60406af6007d00cb72c7d9a diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 index 707a40dc233c..8590f615992c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=59f1c598dde31d387a2faa5e096e66e9 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 index a4a828591102..ae64a6338aac 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=59f1c598dde31d387a2faa5e096e66e9 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 index 1d7cc71e98e0..d2a492bb6eb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06f3367f6935a9e6748485ee1d550ceb diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 index 58237f89ac59..c817771a23a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 index 58662582bef7..a2634e6ac0ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 index 7a528b597195..4055bf4a089c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 index 7f1559a38810..70ea00d8ffcb 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r3 index e1f3496c31cd..2b70f89af735 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sudo -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06f3367f6935a9e6748485ee1d550ceb +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cb92b023fc067ee805eea2d7780fde86 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-9999 b/metadata/md5-cache/sec-policy/selinux-sudo-9999 index 31f58800601e..f05c1e48987f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06f3367f6935a9e6748485ee1d550ceb diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 index 6883e4733260..fe41fc572dba 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=baef8ad2b1ea33e8c1b429f1bb803cf1 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 index c6e8ad8e63ee..6d1c7ba3eeea 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=833dfb1ae88b385ea7ac9fc87b1014f0 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 index 454593fac0e2..76a098431fb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=833dfb1ae88b385ea7ac9fc87b1014f0 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 index 01bae9edd165..d94bf0dd0c89 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 index 9113a9937dde..d884920ab439 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 index c7d3f1dbe892..64bdaa7be8b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 index 7576c251bae2..3cad4a7be6e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 index ab4017f62f69..ba301467fb63 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r3 index 590f9d077c7b..d0bb4e6ea5b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sxid -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=8b3f077bc84e6678180d3c5b88113485 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-9999 b/metadata/md5-cache/sec-policy/selinux-sxid-9999 index ecd6b22ce993..4b2e7286f637 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 index f6655658ef66..53b09c53f781 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d095f6feba32eca128ab5ef5f7cd1daa diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 index fe6faf9b3815..a08f9a835912 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20ee2b9908f634533f342017643ea130 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 index ecb190046b86..b94bca4c13c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20ee2b9908f634533f342017643ea130 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 index a318bee0ee86..aebd438d602d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f894d4e075e6c5c5efd145191688edff diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 index 94f58908a9e5..fc87581cbc17 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 index 87cc6f1c7b31..664057af0606 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 index 008c4e9359b3..824eba6cbe9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 index cdcf47ab4232..2618339c60a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r3 index e35a62885ecd..f81a3150a7eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sysstat -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f894d4e075e6c5c5efd145191688edff +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=466291d92c95b76643130ddc9876afdb diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 index 60db8dcfb361..6ef970c7265a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f894d4e075e6c5c5efd145191688edff diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 index bdefa850e17f..f58c91c56357 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e377b041040fabaa58de739018105f0 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 index 98d173a421ae..513b6fb08eb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 index bcca640c3fb7..90e49433c59f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 index bbe2bfb8aebd..e86ba920927b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 index ac3078d5f8af..ce256c029bcb 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r3 index dc3a9fd6b384..6aa70a4ccc11 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tboot -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e377b041040fabaa58de739018105f0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=38c399b42bd57178508ae46a9c67acdf diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-9999 b/metadata/md5-cache/sec-policy/selinux-tboot-9999 index 919b9691fc43..333523d87888 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e377b041040fabaa58de739018105f0 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 index 11527eb38f71..aa5faa11dd24 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=891245dff6e551d322421fb6bf3dbb93 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 index 7aefe0ffb9dd..b3cf232eed9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b36607797772992b6e914afa740e4b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 index 3cc494f86271..8dc333e1d6e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2b36607797772992b6e914afa740e4b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 index 3d60e23550ee..8c010655d277 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d29ddfbe6f42b166e15cd430a5438b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 index 53366161e58d..8ba9aadfca9c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 index f6829337044b..d19ed0401c78 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 index c9ccb6115fca..ba841bf67478 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 index a31bd37c4594..57a922c9a002 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r3 index a9050bda2fbb..f0c4eb9e5e48 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tcpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d29ddfbe6f42b166e15cd430a5438b7 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=a06595c1e0aab64b1de611d638889b43 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 index 99638b666f55..4b82a20612ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d29ddfbe6f42b166e15cd430a5438b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 index 12cc4d883366..c0f1a0c70bb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=231065f538879f727614b9d78bebf41f diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 index e16f1111f58f..f09d51530851 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c9f4d353911b8f2a3552d11bd333c944 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 index 343e9158ca61..f4a1ea3dcb06 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c9f4d353911b8f2a3552d11bd333c944 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 index 46b7584c60ea..2b3ad6c9ff55 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca1e3ba8d1535f94ed8f8ab215face9f diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 index 93b976b2a832..069794dadf7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 index 8ed0fc1ce8a8..b1bcc72315ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 index ab1825863715..3ee5fe16fa5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 index 9d2eb97c0ee3..fd717707147e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r3 index d14408baf982..085e44610661 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tcsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca1e3ba8d1535f94ed8f8ab215face9f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=26f4607406869fe39a82f73a16501d7b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 index 2ed94d87acb3..28f6f85eeae6 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ca1e3ba8d1535f94ed8f8ab215face9f diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 index 218342e1c93b..d33e36aefbbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b85b35c1333e3f381e97ba443dbedbaa diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 index 2578809a9dd7..ff86b2b8a94f 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b677fd200ab25511807b55a3ada5a720 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 index 1a814599e180..db3af4330af6 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b677fd200ab25511807b55a3ada5a720 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 index d23177579ec6..fd6a1544d4fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 index 2706d1c2c3b6..30f75649620e 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 index 0ea2e482f0d3..006f680f066b 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 index d2107dbd709b..8c32b93f248d 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 index 4baefce6390b..55b2f90a7428 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r3 index 8541269b5591..3ed9493a4d2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for telnet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=64d9520881d464a9ead9634cf6e72bce diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-9999 b/metadata/md5-cache/sec-policy/selinux-telnet-9999 index d2da4869440f..1396a65355f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 index 79cf340d11ca..405b5cdbfd3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1975a43ecefe8df1d1090772da80319f diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 index ddc6a5510470..ce68295f1f4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=85a5141cef80542af90bb8c3753179a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 index 8a9c6c984997..aa338431b509 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=85a5141cef80542af90bb8c3753179a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 index ae8ff89843a4..f7cd1d926ffd 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 index 3d7a5907ba32..6c5dd39ba6f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 index 75f36c54de0e..63eb16d41f73 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 index bce807c12f7b..84656e73d19a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 index 6ba58d457759..50bf1ea3bcf7 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r3 index 89c25b03a254..deea897d5d03 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tftp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cbb9daf6e84247c9ede1bc061ee48d03 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-9999 b/metadata/md5-cache/sec-policy/selinux-tftp-9999 index 667c7b90f3a4..7e73d5557409 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 index 37009cdb264a..0ff2967757c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4bb5ee4dad6c0aea45a72f9bf65d74cf diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 index b679030dbb5f..727da26619d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9a8f74089680735e5b9b90eaf92cd18c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 index e77b32e7cae7..f1b2a0a259f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9a8f74089680735e5b9b90eaf92cd18c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 index 3850bd901fde..357d19de4b4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfe2c05bd9eac8f35cf5ee4512cf017e diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 index 6d7f2eb68485..00866ba5f209 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 index 114459989e55..83e59232e650 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 index 81a4bf60c70a..3603a7a693fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 index 31d904af2a9a..d76760f4eee0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r3 index 6ee95b5080fe..2f830d18d419 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tgtd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfe2c05bd9eac8f35cf5ee4512cf017e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=184fb8cd3f541978edf88022a1f2cf7d diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 index a618f2ef99f3..763b12fe247d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=bfe2c05bd9eac8f35cf5ee4512cf017e diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 index 0fce416f1641..98ad11ff2d00 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d94771e91f583bacf29933b192c2812a diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 index d6a586de5d00..c5c09e1a59a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=85707f84266859f2ce9c056bb0e4e8d8 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 index c5793826ee86..0141c3b4f850 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=85707f84266859f2ce9c056bb0e4e8d8 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 index 81634858feda..d823165d858a 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06047c9426a5364e8b73989ac98bd9e9 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 index 24f53ed8363c..8abd5ba392d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 index 1e4eb912e181..74412ae75102 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 index d2052cff40bc..bf9d7c5cdbc6 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 index 00e1ba2876de..83cc86bf4463 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r3 index eab86b7184c3..fd0573052f69 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for thunderbird -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06047c9426a5364e8b73989ac98bd9e9 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d37d26713b4fa094d0b92809b80c7b6c diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 index 1e3080ff9197..bdfe13c1eb1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=06047c9426a5364e8b73989ac98bd9e9 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 index 08a1e5e81340..d35e84c8fb32 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f5d5d52dc1bdd3324effe504b8623c9c diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 index 6fd877681058..d7e7119f3021 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3842e74dc597b490d0e7d83bc53d631f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 index 24337277c7f3..de2d0e737b70 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3842e74dc597b490d0e7d83bc53d631f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 index 5d0f879edbfa..30bf3420ea5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=17ba0098b8fc2843c6958c016e595a5a diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 index a376d522b16e..0ac614eef2d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 index 35d760d04d32..40b4a1efb07c 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 index eff64a3485a3..3526a4a5d5eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 index b1ead66657c1..399cc353f2cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r3 index 131ac7470dd7..de25c56ee996 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for timidity -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=17ba0098b8fc2843c6958c016e595a5a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=fe46a8ce509b5d8128ef2f91332fcaa2 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-9999 b/metadata/md5-cache/sec-policy/selinux-timidity-9999 index 98ff56790889..64ec7a8c338c 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-9999 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=17ba0098b8fc2843c6958c016e595a5a diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 index 1524c1557aee..5f412cd45bc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=69fcd75d481fa712a691c48c9d90064c diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 index 336865dabdaa..349308422880 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c836070dc28fdcde13e2d776e921901f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 index 2767cefe2056..89032726a889 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c836070dc28fdcde13e2d776e921901f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 index b0aa806f160d..21f30c872e73 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=878068dd46a3a911da0cfb791020bdca diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 index e48e742b81c5..fbc555650794 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 index f6aaf0fb1193..2bd6ecd56849 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 index 1018e9d2ea59..16ce003416ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 index 3130ec50410b..bd5b2c5cb9bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r3 index 054ebc58f9de..5eff1ede3fd0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=878068dd46a3a911da0cfb791020bdca +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=ccd44e500e3e915994d2115d8aeb6824 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 index 202b91a33f0d..937f22bbd51e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=878068dd46a3a911da0cfb791020bdca diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 index 31efd6556516..093d133ce1f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0f5feaaf4d402b16de32a07e1f45dff8 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 index d614b644bddb..e6809225ac8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a9a3c6ac16433d262994c650672cad1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 index 44484f859baa..ee7661f89aa2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a9a3c6ac16433d262994c650672cad1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 index 49da99213d83..17f8897c4330 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=503c2a8db34c5a030418fdffb231a6a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 index e506719874c4..f52a09fc4cb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 index 7b2e1f03575a..6e995bd9a801 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 index c2c1f7c7e42c..578952b1b900 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 index f9ee412af9e9..775acf53bdd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r3 index 11851739a602..8539f246247b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=503c2a8db34c5a030418fdffb231a6a3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=97646e0b820ac0ca356ad7c5f6aaeae7 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-9999 b/metadata/md5-cache/sec-policy/selinux-tor-9999 index a6c45021e61a..7d0f48314f31 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=503c2a8db34c5a030418fdffb231a6a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 index fd10bc80a84f..e5cb2fa9a2a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2f7201da011c0824ae805df1fcc964a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 index 857395dcce00..c57bfaebd24e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e572d46a6eeb1f105bf748b76024310a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 index 213ec7e91072..bacc948bea95 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e572d46a6eeb1f105bf748b76024310a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 index b23b06fbd00d..a117ce7a9134 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b58723a67ecfd51a7dc33946a06ee20e diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 index 3f560a7ea6c5..1db5dc973073 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 index 227954f39924..1d25d68bdd98 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 index ac792d3404c6..b4d819b7837e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 index 60d0848607b9..2b0083aa0ce0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r3 index 0578a5d33dab..248ef27e0ac5 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tripwire -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b58723a67ecfd51a7dc33946a06ee20e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f718089fa09d363493afc5b8df1f54b3 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 index 127247f5b4a7..e5a41692ab8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b58723a67ecfd51a7dc33946a06ee20e diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 index a38d81201bbc..1219e4a05ac5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=af8336ca4e56c9b735cdb2f54002ea90 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 index a07009b76d0f..cfd082f5f5ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1973f4d2044b706abc5d51ec0b2da4a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 index ce42e0d28f08..52179f6188e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1973f4d2044b706abc5d51ec0b2da4a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 index 8f2cbcea0db1..05fa04cb5865 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=44723d52d3ebf3e9f52a951511abcf83 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 index b712fbd0d1e2..31276ce9faae 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 index 1b2746eed62f..eff2d71d5273 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 index 4a5870b7a3db..9f1b43546a2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 index 3a63d33c51ef..4e591f24007a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r3 index e9a4131822b9..e1dac09133fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=44723d52d3ebf3e9f52a951511abcf83 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=88b82b5387e29b821c3a9d9d487b3fe1 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 index 25b6bfca4ce5..a1201ffc58e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=44723d52d3ebf3e9f52a951511abcf83 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 index a5fd0ac9b785..9ad6be8e3315 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3db518a8fbbd38178fd99970687aefa3 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 index 6c3870b6ea3a..a95d480e6322 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48955123717c33c5d938d16135540550 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 index 81ce9368082c..75e97c889a4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=48955123717c33c5d938d16135540550 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 index ef0d1beb84e8..33c17a0ed0e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f5a48f778349ea8bff8f4672a9803d58 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 index 9fbfe10e0970..65add110b63d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 index bd303837aa56..242626c34fc8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 index 62e24452aae8..e0c49468b740 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 index d17e022260ca..4c42aad5c618 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r3 index abdb5750cb4b..6ee9f4df93f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ulogd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f5a48f778349ea8bff8f4672a9803d58 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=9576f835434b5419fd802dea0651622a diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 index 126eb56f4f33..cef95ae345ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f5a48f778349ea8bff8f4672a9803d58 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 index ba051034771e..713e9830a7f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=62b85f499b55e94f0e162daa5ccf1508 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 index 397059466fbe..791fb3eb7a78 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=747db31e47ac1a69df3773198eaec496 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 index 69ffe29c2567..a7f2063b365f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=747db31e47ac1a69df3773198eaec496 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 index 58b14d7b6827..4085850a5262 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f120f034fa4a294a55a8a5671e75b4ce diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 index ca9de3174d08..7f7871408e1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 index 67da34128d7f..03ef28c8b36b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 index 13d8e7043758..ae186013162b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 index 7f41958de7c1..955f0e7199d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r3 index 1efd022bcdb1..e3fb030a9aa0 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uml -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f120f034fa4a294a55a8a5671e75b4ce +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=7ba104fe1f7faed7bc08c9e0fa78a4fa diff --git a/metadata/md5-cache/sec-policy/selinux-uml-9999 b/metadata/md5-cache/sec-policy/selinux-uml-9999 index 55544b8dba80..5ee2b4e59e48 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uml-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f120f034fa4a294a55a8a5671e75b4ce diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 index 99ef10fcab73..7d724da5cb28 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3f11470d7c2e95a0e0cc6793a976e753 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 index 6e0f6effe6df..0940b1be2d03 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 index 2daaf93d3a09..fe7ce4993df9 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 index ba7167375651..170ffff24d19 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=993d348a4290eafd0cc3209662d5791f diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 index e005c43395dc..b42b2b79d9c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 index d52826479c75..cda817d6441e 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 index 3b2a8ef50de2..a684a57acd61 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 index fa1ec8d56462..e38054b4e047 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r3 index 5bfe1bbcee27..7c2b93447176 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for unconfined -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=993d348a4290eafd0cc3209662d5791f +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=aaa1faae528b5ba2370baec6da25c852 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 index 50866164a38e..c31e9675a0b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=993d348a4290eafd0cc3209662d5791f diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 index 1c79402b6ed7..50b430ffc520 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=777d5075f0d0ba7f43205369f2432649 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 index 68af9233a2d2..eccf22554bc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b66c5094aa234f74339d5c9af7c6b99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 index ee9f8faf0c13..84598bb497fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b66c5094aa234f74339d5c9af7c6b99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 index b063ed749fd0..ab72816f04fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e64f0740149028864d727c61d51595a diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 index bde42936414f..563bcb69efa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 index 89af3681dc4a..631968552db7 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 index f7ef725990ea..b437c0388aa6 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 index 853fbf53af66..d8dbe3876081 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r3 index 8fa23ee44e84..74c37f254cd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uptime -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e64f0740149028864d727c61d51595a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=25073bf3143570dac676460febfdafac diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-9999 b/metadata/md5-cache/sec-policy/selinux-uptime-9999 index 364e66332063..7111daf01744 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2e64f0740149028864d727c61d51595a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 index 739ad1063b69..5fac70c57a26 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9b6586abbe7de1ab45216e6e211601d3 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 index cc479f2d6aff..472ac8df7d17 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3b3d09d7c441355573fcd9a3d3eb949a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 index 5dadc14029c9..9af362c253da 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3b3d09d7c441355573fcd9a3d3eb949a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 index ce0e2043bfc4..32a170aba96c 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef01206982954e1bb592ed6c50eb5193 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 index c09e2e9f5e55..c19be7373253 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 index 6fe40f106f89..007786ce9a0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 index fe1fea09b704..195c801606a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 index 038e4d450c94..80c824914a85 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r3 index 1756c2c07b9e..26f4029a1931 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef01206982954e1bb592ed6c50eb5193 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5d5cfe85bfb5f49a836aacc5085a8479 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 index 3718fcaa5abf..1ce4e698592e 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ef01206982954e1bb592ed6c50eb5193 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 index 7b4b4b781e41..60f665555c72 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a2f6d763b7ebb564fbb93976eb3dfa0e diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 index 82050a77b5b9..c1355b866f09 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c102ddeaf17b6ef95fc6947fa79a8ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 index 72fcfabd45d3..c94eda25d47b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c102ddeaf17b6ef95fc6947fa79a8ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 index 36844e481dfb..ba7fa6e56952 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2680cb43883789dda5cebb423e701ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 index 0ae2425fe245..b5ad972ef2a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 index 43e717897700..64cf595240cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 index ccb307910c17..ac58cf9395fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 index 9ceeeb4bdfe8..a035fd5a06b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r3 index 5129c57fec34..9cefb6d0a241 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uucp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2680cb43883789dda5cebb423e701ea8 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6edd220a4305b10d04c7d9cdd2aaee9a diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-9999 b/metadata/md5-cache/sec-policy/selinux-uucp-9999 index 3f5b6f501a55..0bd7161be8aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=2680cb43883789dda5cebb423e701ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 index b577fac31e24..c79b4433f895 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=aa693e9975d2092cc3d6352983947b67 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 index 03c1f015dc45..99e440db7054 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7afec81a7255c279ed23ad1f92b58204 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 index 79d8e9d3f640..195f013714fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7afec81a7255c279ed23ad1f92b58204 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 index b38af2078b1f..66a0c1a47dab 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b669089cb5641985a9fa3e092eb11ad diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 index 9673cc161a64..c7c741faedcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 index 154561d2926a..0b9fa6ea1f11 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 index 98a5d65bfac6..82aa049390c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 index ce9d1acd042a..e90c66f7cb3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r3 index c0f08afd0062..c9b56c29d374 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uwimap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b669089cb5641985a9fa3e092eb11ad +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=f0322e9fd131b73adfe3ff0512a42adf diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 index 653c0fcd8e2c..93d765c3c851 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7b669089cb5641985a9fa3e092eb11ad diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 index d5ecbff6600a..9f665ee0ae7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d43dd216e8b71904fb4c59133d3dbbeb diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 index 7758ea052db1..db88a1cfe972 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a95263af60e93cb8f4835792f2e14278 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 index ebafce79e3e3..e8663e16c549 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a95263af60e93cb8f4835792f2e14278 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 index 65106117997b..96ab96bc730a 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d923b2b45b695c2edf38a8c3a2acd0d diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 index 59864cc7bb41..82eae3b1eca2 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 index cf4bb67dc418..8a327c0480b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 index 7ac67e4d4a8b..38a87debf07b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 index 280892b770fa..653956ef82a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r3 index 4604be98928a..35d5c4c3f2de 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uWSGI -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d923b2b45b695c2edf38a8c3a2acd0d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=52a795bb650e462c2a139b92d0a4f99c diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 index db276c6c2165..d3da2f6c50af 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9d923b2b45b695c2edf38a8c3a2acd0d diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 index 836c8652159e..41289c71e863 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4193756541c7551ee74f5c40cb5f77d2 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 index ca9fc004b6cd..4f9a84a8aed6 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97ccf8bf81b988a4050c2fd2c42e6411 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 index d4d1c757d23b..46683970511c 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=97ccf8bf81b988a4050c2fd2c42e6411 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 index 825452470b48..75545c1f1878 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce4136c3cee19fcc501ddcc2a3cefc17 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 index 6b9d03f7dab5..a6a38d08d29f 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 index 453dfd91fddc..b53ab86c730a 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 index 5349e9d49f33..5ac98209170c 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 index 9570ce7141d9..ea0bbcfbbd1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r3 index e4c6feae6075..627201efec93 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for varnishd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce4136c3cee19fcc501ddcc2a3cefc17 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=653925fff9c26cc0940d86fe64763932 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 index 72356033040b..1004297be29a 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ce4136c3cee19fcc501ddcc2a3cefc17 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 index 8cdc41249f6c..e53807837b9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f9ea765ab537627fc954112ab4b31245 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 index b247c3dc1287..8ee4929c44a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=18ea26a9b1683dc3fa132e2ae3f56875 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 index 5c05aa4f56db..ddc3534946b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=18ea26a9b1683dc3fa132e2ae3f56875 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 index 4c5d63373035..699530a2f892 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d76223867e62add60b4af8154667fe22 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 index 4e9c658a60fa..c58b3a4760df 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 index c519b3b4bd12..fc76d7c83780 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 index 7226b110dada..4ec9ff9e95ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 index 1d087d1a13d0..6b6fe9d5450b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r3 index fa6dc54f9d5d..f3d73bea86a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vbetool -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d76223867e62add60b4af8154667fe22 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6e363780313db5254e196bb2bb0998d8 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 index e1285c0a05f7..8ac85e487ba8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d76223867e62add60b4af8154667fe22 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 index 853d7cc87a89..e330e5890990 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c55b0e3e00e800bb387f7ad1cb07d34a diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 index c6c5a725915d..caaae45965f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e000850a8b04a866d743f3d863049647 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 index 0696b5031222..07e90354df3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e000850a8b04a866d743f3d863049647 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 index ff1061af7d4d..2413d842840d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cee14e1f54d23f7594e494666350028a diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 index c9a02fe0358a..3e7864e3256b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 index 77b037e7b354..3ce8176c0cd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 index 296562558a4a..05163117076b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 index 75e7f477ecae..0f0838458e45 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r3 index d95d94ce2620..867a03d93714 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vdagent -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cee14e1f54d23f7594e494666350028a +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=dcceddd679abd20ecc97efb34e2f5851 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 index 67a5ffbca767..4101dd3f3514 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cee14e1f54d23f7594e494666350028a diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 index 8d96c8bc2221..ae1c3d00d281 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=42af148f8af7db37f7bef2d41000b4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 index 48f8f660deac..d2d42757c881 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c76aae9251340a206ad4b4165cc2ad4f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 index dd074e161555..08233a7d1518 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c76aae9251340a206ad4b4165cc2ad4f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 index 1cb7ebe36fe4..c2de125831b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7d2b6cb0e440946bd43c902e6d3e978d diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 index 16c5ffb08fd2..39356bce0c44 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 index 02ba749c672c..e398c4312df9 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 index 4cd1f4d5330e..d1dd0cef5868 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 index f5856772b75a..b5ebee70e825 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r3 index 2d24000232c5..f83ba60a43e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vde -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d2b6cb0e440946bd43c902e6d3e978d +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=48583c4b01116a6495d639686b24499a diff --git a/metadata/md5-cache/sec-policy/selinux-vde-9999 b/metadata/md5-cache/sec-policy/selinux-vde-9999 index 8f9b0ecc1c36..aef6915ea43d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vde-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7d2b6cb0e440946bd43c902e6d3e978d diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 index a8fabb666655..a90406cbdf12 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=915efba6c6a315f2ea4bef87d51d8d14 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 index 037de9730a8e..2610333be23e 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3bda51c5f10719b9b790db2cc46a073c diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 index 1e444622734d..2044c637b2cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3bda51c5f10719b9b790db2cc46a073c diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 index ddeadd1fd5d4..1d5ec8b33f29 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efbfd28e7af56eb91638c1d08f630c5e diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 index 030040fb723b..62e130c07783 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 index 9e43864cd13f..eb54066e919f 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 index 7168d17d095b..48163e2fb55a 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 index a13cf5b6b98b..62069558f20a 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r3 index e2c75a6deb75..8cbc99b7c140 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for virt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efbfd28e7af56eb91638c1d08f630c5e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5000adbcba93eeca5973c6023dbc0cf3 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-9999 b/metadata/md5-cache/sec-policy/selinux-virt-9999 index 0ad3e5c2c45a..220e993542c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-virt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=efbfd28e7af56eb91638c1d08f630c5e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 index eca1a009e199..5e7c7c9046a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fe30ad5beba9d24bb84027041a06daca diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 index 98446ead397e..b7165f35f6dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=23a970bb3586194085fe6f845207939d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 index dcd4e9290a2d..17ae3483a057 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=23a970bb3586194085fe6f845207939d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 index d33db3f19de2..232b513aba3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=028933d23d7d2df851c4510a80eee477 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 index df87751008a5..3d72da717e3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 index 25201c4c3376..8bfede5ba19d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 index 63465c7bff8b..97b570b2e529 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 index e7dc29332df0..db17a5119d86 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r3 index 3176b5109605..397d658d5255 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vlock -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=028933d23d7d2df851c4510a80eee477 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=d2ac10ed1ca1aa84b69b88769f461b37 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-9999 b/metadata/md5-cache/sec-policy/selinux-vlock-9999 index 65e33fbd8cf2..1baf7e43c8d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=028933d23d7d2df851c4510a80eee477 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 index 7201894c7a04..f1ef4ccd810d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=25bceecb69ff8bbdff14f4ba8b5ecdf1 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 index a17652b55995..ed29f05439b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a32bfe0a7b4c93b7036f00f33b0f754 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 index c71a001674c4..c39b30cac7b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=3a32bfe0a7b4c93b7036f00f33b0f754 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 index 430b59ca41a6..b8a9832cf0ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e994f4f2988a7001d2c942ae0830743e diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 index d86a38bb3d42..445f47a65b4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 index f82da1f8b9eb..d57d5626bfa7 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 index ddd1f9f5d4d5..6c8131404601 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 index 423094ac1537..0f24cd1cf5b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r3 index a98415857caf..727a20b9b624 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vmware -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e994f4f2988a7001d2c942ae0830743e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=5e1c9895ac7dab1d9165136cbd07ef72 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-9999 b/metadata/md5-cache/sec-policy/selinux-vmware-9999 index 2a40a081579f..e80763410d2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e994f4f2988a7001d2c942ae0830743e diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 index 48f80784de23..f3346c0ad87e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=7dc2000246ab3c448353a84ca80509c2 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 index 9f7a4dcbd143..d86d00cbe528 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a79391f797f6f0370f6dae47b4052c75 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 index c888273a3bf3..759593b2495e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a79391f797f6f0370f6dae47b4052c75 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 index 02c254a6274e..37f36a5199c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c0091af6c3c3af01c38fb600cdca0eac diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 index da2477cb9617..73d4cf420f73 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 index 0d966de7d32f..9d85f1ebc909 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 index a640e147c04e..205d788285b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 index b5ee0bd94802..09570d59b885 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r3 index fd00031ca26b..912e47483e09 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vnstatd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c0091af6c3c3af01c38fb600cdca0eac +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=3c377dd2ca85c46703c7dcf87c3b6761 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 index 3835890bc58e..1c662b40f8df 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c0091af6c3c3af01c38fb600cdca0eac diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 index 04d3bb468b33..5199af74b84c 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b4b64be22af9afb7c9c36181bee43fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 index 64a4202fb9b5..77143eabd494 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fbb942e8b7d6fa857623808ab229fe70 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 index e365ee308731..f010b8631254 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fbb942e8b7d6fa857623808ab229fe70 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 index ea696a48de73..6c6cb4da4dbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0053f7bc8d31d248f06b2ec569c17ec3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 index 4d11e0817dca..d7cded5a4990 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 index 09b6767b8802..a4badf226c0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 index 15577bda1745..93acaa5eff4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 index f8782cf39c96..f48f565837dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r3 index 2cd503c16f4c..119df3747095 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vpn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0053f7bc8d31d248f06b2ec569c17ec3 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=30e3414332856d443d1f0c510c80a181 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-9999 b/metadata/md5-cache/sec-policy/selinux-vpn-9999 index a6d21d0864d7..cd53cc1bf09d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0053f7bc8d31d248f06b2ec569c17ec3 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 index f81786f528e8..4dd2ec4598aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4529e9ee8c7b8246c64cf9badf00c35b diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 index 53c5ea78e91a..6963dbde8d83 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72395549f30320bd2bd4abd24755070e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 index bc0f256783fd..c5228e626e9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=72395549f30320bd2bd4abd24755070e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 index 0ebff609af5d..e33ee05c876a 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4911b79f996cd937346f2f0dbaa27532 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 index e4edb5d04334..442edbe0e685 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 index 5111e46105d2..0fbeb7f67d5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 index 24bb8a89d540..40ad86690871 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 index 5b54ff16a1ba..4a3ab822f686 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r3 index 131cf75ef7da..08c920fd9f93 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for watchdog -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4911b79f996cd937346f2f0dbaa27532 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b3f84f8dbeddb8a9a4441ba10b30bbd8 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 index c15b07ffdc63..58b4b0f517be 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4911b79f996cd937346f2f0dbaa27532 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 index 7e4fe419ccc3..1e84aa48990a 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=73fc3eb982c998a749314537b17898f7 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 index e72309d92e6b..12dad3fec67a 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=427af06f7bfcd2622ee65c0f200e45b8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 index f1d8a6cc4e9f..a32c88ed2d73 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=427af06f7bfcd2622ee65c0f200e45b8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 index c7fc3ed41c6a..1ef8accfd8dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f3a167b7869a2ffcaa388ff3490026c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 index 4da1a2946cc9..6d325e578d85 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 index 0fc5aae9c0ea..ee82d04576ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 index 2fcc4b09b7ce..3ccb933a7fc7 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 index 91499512c314..c24794b2db17 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r3 index 01dac43eab20..d6835a093be2 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for webalizer -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9f3a167b7869a2ffcaa388ff3490026c +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=309752dccab14c09b4bbbe0eb169e448 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 index a1b4140fc46d..a2cb45804b86 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9f3a167b7869a2ffcaa388ff3490026c diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 index 78c8a140b21f..a91c21b7ce87 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=5b2b5db897c3f1af9ec39c33c209350b diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 index a6ddc12870cd..0e461bd36d33 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=532f6e40f7445af8bcfc8ab27f2c2162 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 index 93a9bb23cb6f..7c569ddc59f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=532f6e40f7445af8bcfc8ab27f2c2162 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 index 85eabe60f416..cd884602adf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1137927806b09672eae1225f541fdb7 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 index 57734962bd9a..37b5b6aa5bd0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 index b1c0ad5814e4..18ec029afb6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 index 285b346649ed..9beebab640f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 index a8dfcdf83cec..235279108a6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r3 index a933a67dacff..fbf7d3e6e3f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wine -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1137927806b09672eae1225f541fdb7 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=b0e712f2177656f0677ca53880e924f7 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-9999 b/metadata/md5-cache/sec-policy/selinux-wine-9999 index 36de789fa17f..011d9ea2ca1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wine-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e1137927806b09672eae1225f541fdb7 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 index 48cff177189e..4b7a5697e4bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=c8e5ce4245bf4ce2795b2975a5c62738 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 index aeb542ff0868..9e58b6511e38 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d31d4cd5f72bad9a1d9397159cd005fe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 index 74cd22fd5c50..3fc285bbaef4 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d31d4cd5f72bad9a1d9397159cd005fe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 index 077174787dab..2a0be39d13d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f54c9ce12a46b41fce9987ac6c06b3a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 index 7c58b1a41bce..bfa75ffe2691 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 index 806992c5848c..28cca86a939f 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 index f479a15cb85a..08213366f6da 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 index 49f46fbd94d1..1dce338322a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r3 index 9229bf1a9b0b..922756b9cd71 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wireshark -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f54c9ce12a46b41fce9987ac6c06b3a0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=6e01a4b334f30479e48522171c9d0f19 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 index 613dc6f8c5ce..2c7a866f76f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=f54c9ce12a46b41fce9987ac6c06b3a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 index 11d8958c600b..164ae1b0ba54 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0c89ceb50ef9880862e613ee7a121c31 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 index 3ec3a6c8393e..6da066a35195 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4c93fe76ca2d2f526cd0c1f5b4be4750 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 index e978ae9a8fc0..9f8fadf451ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=4c93fe76ca2d2f526cd0c1f5b4be4750 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 index be50aa1fc44a..2e6cf0b9cdc6 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fbd527480c1ec73e12c16ea03927f6fa diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 index 426f802bd62e..0af8eb2df021 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 index f8fec34e3a1b..0c49f59a3736 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 index 5d74481bbaf8..6a5f99aeb24d 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 index f746d59f2aa4..7ab996939082 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r3 index 3a64758f383b..00cdae0bbad6 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbd527480c1ec73e12c16ea03927f6fa +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=e6a714c6344536a228549980376735b7 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-9999 b/metadata/md5-cache/sec-policy/selinux-wm-9999 index c0778d9f4d7f..c4f30623a881 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fbd527480c1ec73e12c16ea03927f6fa diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 index 2221705c05c4..1b8090c6a3f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a682479d00d929c1304a4ce5ef53cf34 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 index dd58b3c669b2..15273c8a96b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=695b97155b256e894cf2a0f02dc0181a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 index 4e01a42c2698..978fb399ee17 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=695b97155b256e894cf2a0f02dc0181a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 index 0f807e0cf7ac..7c4a51e34959 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=25fa583cce3812a369e1887598990d58 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 index d8c19151d030..545679384f54 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 index 324a458de2f7..f61f240edc22 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 index a2c0d7af7de8..5e0321f0c8fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 index 34dc763d0315..9ec07e205a74 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r3 index 6d993900828d..3c937cba6a56 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xen -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=25fa583cce3812a369e1887598990d58 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=c313417294ea1522ee008dcdb30aa67a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-9999 b/metadata/md5-cache/sec-policy/selinux-xen-9999 index dca61dab042a..bdf0971d1a05 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=25fa583cce3812a369e1887598990d58 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 index 07728d1447f0..b97f772d9aca 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=0591c43f2c0fefad8d18ec2abb739878 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 index a8930cc175e9..ecadefdc2692 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=17229e4c198a29b38803fe37b595e254 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 index 14fab76fa343..bc68ee68b2c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=17229e4c198a29b38803fe37b595e254 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 index 668f340e171e..acd5aad44d02 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e576850dc45ac21f122a0d74b309d879 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 index cdeca3edc302..e755659e2f6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 index 8ec536603348..d7f4d38ee6b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 index a4dd99fa7208..dbe398f75184 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 index 6fab8f004dfa..9d4e823fcc62 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r3 index 42fdbfee713e..222c8e1ddc9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xfs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e576850dc45ac21f122a0d74b309d879 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=485b5d86f288cfc6aac4cb327033bab7 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-9999 b/metadata/md5-cache/sec-policy/selinux-xfs-9999 index 9756b995c696..e2b54e85fa2f 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e576850dc45ac21f122a0d74b309d879 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 index 2c4cf1d1ee10..3f72ee63b9b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=e49b9e64c3c9975245ca26c8f037d527 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 index 154b638a99e0..57ad6ed1bf92 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ee1bce5a105797e736561d73b3b064e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 index 2044c36152f3..e1bb746e8373 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6ee1bce5a105797e736561d73b3b064e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 index 0fcaec146318..2e301447f461 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 index e2b5a64507b9..d8c3aa9f2377 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 index 2dacaa32698c..0d1dfba84a06 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 index d62134ec70fe..354f334c5913 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 index 347affe8a637..18b312c0be95 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r3 index 3f8aa3a138b9..1a97b4a85979 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xprint -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=0383e4ec4b06fe9d35cef5b5c0f52ff6 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-9999 b/metadata/md5-cache/sec-policy/selinux-xprint-9999 index a26ec2376b47..6b86fc0ec674 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 index 777de80f3d5f..79504b4171d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=d7b1b593a83202ff7aed647c31284678 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 index caf86801dd9f..4ec097eb9387 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d82f115ea325453b1461d62c8463d5a diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 index 2970e740c958..76afc6607e0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=6d82f115ea325453b1461d62c8463d5a diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 index d98fc8c67950..ff732b94d059 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9cae6677e4421d6f239a9c71d0ebc902 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 index f2367211fa43..ba86832756ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 index e66e07e1af5c..b6d880f9e6b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 index b626b6e39531..2fc7bbaad1bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 index dd1aabfec1ab..c350f493e7c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r3 similarity index 59% rename from metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r3 index f59dfb6a6f65..a5ac5d430a29 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9cae6677e4421d6f239a9c71d0ebc902 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=1c8979725b440d68caebccf47f9115a4 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 index f0da4e0ddd2b..1814d6b63414 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=9cae6677e4421d6f239a9c71d0ebc902 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 index 5b3df1e86467..9ce06f9edcb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=92816b885c219f4ec5e24bdc43fe630f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 index 53b3466320d7..c4cbf95ff62e 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94709d32fb434a6ac6be6963ad3ed88f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 index 1d11c1fde550..c122fbfc7211 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=94709d32fb434a6ac6be6963ad3ed88f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 index 50b9414081f4..ddc088da46a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a068a67931859566a91a0d7680090a9e diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 index edb77bbb7d81..ef8f1bf081e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 index 03abf23c567f..c8c8655c9959 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 index 3de2081012a5..af938a79a966 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 index 29556fcbb9e1..511e1acd8f46 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r3 index abe901ae79b0..e6f446ce0e99 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xserver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a068a67931859566a91a0d7680090a9e +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=734fe21853c9c240a63bf7eb1d857f08 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-9999 b/metadata/md5-cache/sec-policy/selinux-xserver-9999 index d666e8331a89..99bc73c8a2e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=a068a67931859566a91a0d7680090a9e diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 index 3b3981e4c6bb..934ce8197767 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=58cb7274069651ab99f25a455e2891b8 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 index da597ef5dbb7..dd76e0a5db43 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=539518ce34e112e428b69c0af1aca133 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 index 47b5b8cd839f..7e7590098136 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=539518ce34e112e428b69c0af1aca133 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 index 73270f78abef..771e5f0ec582 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae26d2633dcbd95aec1e9e5f77805c17 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 index e1e4aa8103c1..38056c71ee76 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 index d556c58a2a53..c78b736704f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 index df48b2fc4f41..cc27e1403b48 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 index a20a8b2b2f57..f7adba5a5890 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r3 similarity index 60% rename from metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r2 rename to metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r3 index 7e731b1284a9..3212da5b2716 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r2 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r3 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for zabbix -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20161023-r3 SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ae26d2633dcbd95aec1e9e5f77805c17 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20161023.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 +_eclasses_=selinux-policy-2 fdb802daf258a647a1117a1f2c043168 +_md5_=cc815c5c2b6a63f70cbfd11694deaa4d diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 index 76b7b58d5fa4..cdde61f45904 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 _md5_=ae26d2633dcbd95aec1e9e5f77805c17 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-4.4.38 b/metadata/md5-cache/sys-kernel/gentoo-sources-4.4.38 new file mode 100644 index 000000000000..923d46952b06 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-4.4.38 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=Full sources including the Gentoo patchset for the 4.4 kernel tree +EAPI=5 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 freedist +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=4.4.38 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.4.tar.xz mirror://gentoo/genpatches-4.4-42.base.tar.xz mirror://gentoo/genpatches-4.4-42.extras.tar.xz experimental? ( mirror://gentoo/genpatches-4.4-42.experimental.tar.xz ) +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=6056566f61161b5dad964ff887cb6f9b diff --git a/metadata/md5-cache/www-client/chromium-57.0.2946.0 b/metadata/md5-cache/www-client/chromium-57.0.2946.0 new file mode 100644 index 000000000000..1c8aec15a46a --- /dev/null +++ b/metadata/md5-cache/www-client/chromium-57.0.2946.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup +DEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-3:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= media-libs/flac:= >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) >=app-arch/gzip-1.7 !arm? ( dev-lang/yasm ) dev-lang/perl dev-perl/JSON >=dev-util/gperf-3.0.3 dev-util/ninja sys-apps/hwids[usb(+)] >=sys-devel/bison-2.4.3 sys-devel/flex virtual/pkgconfig dev-vcs/git x11-libs/gtk+:2 x11-libs/gtk+:3 || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/beautifulsoup:python-2[python_targets_python2_7(-),python_single_target_python2_7(+)] >=dev-python/beautifulsoup-4.3.2:4[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/html5lib[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/jinja[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/ply[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/simplejson[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Open-source version of Google Chrome web browser +EAPI=6 +HOMEPAGE=http://chromium.org/ +IUSE=cups gnome gnome-keyring gtk3 +hangouts kerberos neon pic +proprietary-codecs pulseaudio selinux +suid +system-ffmpeg +tcmalloc widevine custom-cflags +l10n_am +l10n_ar +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_es +l10n_es-419 +l10n_et +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kn +l10n_ko +l10n_lt +l10n_lv +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sl +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_vi +l10n_zh-CN +l10n_zh-TW test +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=BSD +RDEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-3:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= media-libs/flac:= >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) !=www-client/chromium-9999 !=dev-ruby/daemons-1.0.9[ruby_targets_ruby21] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby21] =dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby21] virtual/ruby-ssl[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby22] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby22] =dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby22] virtual/ruby-ssl[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby23] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby23] =dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby23] virtual/ruby-ssl[ruby_targets_ruby23] ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) REQUIRED_USE=|| ( ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=https://github.com/macournoyer/thin/archive/v1.7.0.tar.gz -> thin-1.7.0.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 a50950a73b5d5db46f42638e2996a087 multilib 165fc17c38d1b11dac2008280dab6e80 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng e7d26f9077ef49f07eaa5d0c7758fe7b ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4f7f3555fdd87ce5288342a6d5c9ea32 +_md5_=9a0b169479947c9ac4086e1cf77a4ba7 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index a6e118dab033..d26c5e671193 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 16:25:43 +0000 +Sun, 11 Dec 2016 20:44:06 +0000 diff --git a/metadata/projects.xml b/metadata/projects.xml index 3ed98f8e7359..5d1d5b49d22f 100644 --- a/metadata/projects.xml +++ b/metadata/projects.xml @@ -1303,6 +1303,11 @@ James Le Cuirot Member ( Steam, HB, GOG, Minecraft ) + + soap@gentoo.org + David Seifert + Member ( general ) + tupone@gentoo.org Alfredo Tupone @@ -3960,6 +3965,11 @@ developers and volunteer mentors. Tinderbox cluster https://wiki.gentoo.org/wiki/Project:Tinderbox-cluster A tinderbox that the guest code can run on multiple setups. + + zorry@gentoo.org + Magnus Granberg + Web and backend + toolchain@gentoo.org @@ -4089,12 +4099,6 @@ developers and volunteer mentors. Member - - vserver-devs@gentoo.org - VPS - https://wiki.gentoo.org/wiki/Project:VPS - The Gentoo Virtual Private Server project maintains all VPS related packages. - media-video@gentoo.org Gentoo Video project diff --git a/metadata/timestamp b/metadata/timestamp index 6dd15f9924ed..45373efc9e97 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sun Dec 11 16:21:53 UTC 2016 +Sun Dec 11 20:40:14 UTC 2016 diff --git a/metadata/timestamp.calculate b/metadata/timestamp.calculate index bc404d837e30..ca1dcc9ac56a 100644 --- a/metadata/timestamp.calculate +++ b/metadata/timestamp.calculate @@ -1330,6 +1330,7 @@ 1508090338 ./app-admin/apg/apg-2.3.0b-r5.ebuild 1609241636 ./app-admin/drush/drush-6.7.0.ebuild 1508090338 ./app-admin/drush/drush-6.5.0.ebuild +1612112113 ./app-admin/drush/drush-6.7.0-r1.ebuild 1508241504 ./app-admin/system-tools-backends/system-tools-backends-2.10.2.ebuild 1601250121 ./app-admin/consul-replicate/consul-replicate-0.2.0.ebuild 1608260838 ./app-admin/lsyncd/lsyncd-2.1.6.ebuild @@ -5579,6 +5580,7 @@ 1508090338 ./net-analyzer/nagios-core/nagios-core-3.5.1.ebuild 1605231142 ./net-analyzer/nagios-core/nagios-core-4.0.8-r2.ebuild 1612061452 ./net-analyzer/nagios-core/nagios-core-4.2.3-r1.ebuild +1612111936 ./net-analyzer/nagios-core/nagios-core-4.2.4.ebuild 1508090338 ./net-analyzer/upnpscan/upnpscan-0.4-r3.ebuild 1508090338 ./net-analyzer/xnetload/xnetload-1.11.3-r1.ebuild 1508090338 ./net-analyzer/etherape/etherape-0.9.13.ebuild @@ -5692,6 +5694,7 @@ 1612061452 ./net-analyzer/nagios/nagios-4.2.3.ebuild 1508090338 ./net-analyzer/nagios/nagios-3.5.1.ebuild 1609212158 ./net-analyzer/nagios/nagios-4.0.8-r1.ebuild +1612111939 ./net-analyzer/nagios/nagios-4.2.4.ebuild 1610132353 ./net-analyzer/check_mk/check_mk-1.2.4_p5-r1.ebuild 1611012358 ./net-analyzer/pypacker/pypacker-2.9.ebuild 1508090338 ./net-analyzer/firewalk/firewalk-5.0-r1.ebuild @@ -5799,8 +5802,8 @@ 1512230045 ./net-analyzer/masscan/masscan-1.0.3-r2.ebuild 1609291234 ./net-analyzer/cacti-spine/cacti-spine-0.8.8h.ebuild 1508241641 ./net-analyzer/softflowd/softflowd-0.9.9-r1.ebuild -1608070339 ./net-analyzer/nagios-plugins/nagios-plugins-2.1.2.ebuild 1508090338 ./net-analyzer/nagios-plugins/nagios-plugins-2.0.3-r2.ebuild +1612111956 ./net-analyzer/nagios-plugins/nagios-plugins-2.1.4.ebuild 1602190200 ./net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild 1605082030 ./net-analyzer/nmapsi/nmapsi-0.4.1.ebuild 1605082030 ./net-analyzer/nmapsi/nmapsi-0.5_alpha1.ebuild @@ -5986,9 +5989,7 @@ 1508281002 ./media-gfx/jpegoptim/jpegoptim-1.4.3.ebuild 1508090338 ./media-gfx/jpegoptim/jpegoptim-1.4.2.ebuild 1606042054 ./media-gfx/fim/fim-0.4_rc3-r1.ebuild -1608112332 ./media-gfx/kphotoalbum/kphotoalbum-4.7.2.ebuild -1601010306 ./media-gfx/kphotoalbum/kphotoalbum-4.5.ebuild -1610301344 ./media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild +1612112146 ./media-gfx/kphotoalbum/kphotoalbum-5.0.1.ebuild 1508241641 ./media-gfx/rawtherapee/rawtherapee-4.0.11.ebuild 1512160113 ./media-gfx/rawtherapee/rawtherapee-4.2-r1.ebuild 1508241641 ./media-gfx/rawtherapee/rawtherapee-4.0.10.ebuild @@ -6981,10 +6982,10 @@ 1508090338 ./media-libs/libmatroska/libmatroska-1.2.0.ebuild 1508090338 ./media-libs/libexif/libexif-0.6.21-r1.ebuild 1508090338 ./media-libs/libexif/libexif-0.6.21.ebuild -1609282339 ./media-libs/openjpeg/openjpeg-2.1.2.ebuild -1511200423 ./media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild -1609291628 ./media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild -1509012245 ./media-libs/openjpeg/openjpeg-1.5.2.ebuild +1612112221 ./media-libs/openjpeg/openjpeg-2.1.2.ebuild +1612112221 ./media-libs/openjpeg/openjpeg-1.5.2-r1.ebuild +1612112221 ./media-libs/openjpeg/openjpeg-2.1.1_p20160922.ebuild +1612112221 ./media-libs/openjpeg/openjpeg-1.5.2.ebuild 1610201512 ./media-libs/libsdl2/libsdl2-2.0.5.ebuild 1607251930 ./media-libs/libsdl2/libsdl2-2.0.4.ebuild 1611131419 ./media-libs/gsound/gsound-1.0.2.ebuild @@ -8738,6 +8739,7 @@ 1610121206 ./dev-perl/Gentoo-App-Pram/Gentoo-App-Pram-0.3.0.ebuild 1611210636 ./dev-perl/Config-MVP-Reader-INI/Config-MVP-Reader-INI-2.101.463.ebuild 1601020851 ./dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.620.0.ebuild +1612111851 ./dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.700.0.ebuild 1611151619 ./dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.680.0.ebuild 1601062105 ./dev-perl/DateTime-Format-Strptime/DateTime-Format-Strptime-1.560.0.ebuild 1508090338 ./dev-perl/DateTime-HiRes/DateTime-HiRes-0.10.0.ebuild @@ -9363,6 +9365,7 @@ 1604240303 ./dev-perl/Text-BibTeX/Text-BibTeX-0.720.0.ebuild 1607170125 ./dev-perl/Text-BibTeX/Text-BibTeX-0.760.0.ebuild 1508090338 ./dev-perl/File-Copy-Recursive/File-Copy-Recursive-0.380.0-r1.ebuild +1612112136 ./dev-perl/File-BaseDir/File-BaseDir-0.70.0.ebuild 1608040725 ./dev-perl/File-BaseDir/File-BaseDir-0.30.0-r1.ebuild 1603272356 ./dev-perl/LWP-Protocol-http10/LWP-Protocol-http10-6.30.0.ebuild 1608061453 ./dev-perl/Unicode-UTF8/Unicode-UTF8-0.600.0.ebuild @@ -9822,6 +9825,7 @@ 1508090338 ./dev-perl/Weather-Com/Weather-Com-2.0.0.ebuild 1612082158 ./dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.302.0.ebuild 1612052235 ./dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.301.0.ebuild +1612111851 ./dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.303.0.ebuild 1603011738 ./dev-perl/Net-IDN-Encode/Net-IDN-Encode-2.300.0.ebuild 1603200141 ./dev-perl/Struct-Compare/Struct-Compare-1.0.1.ebuild 1603272356 ./dev-perl/CGI-Compile/CGI-Compile-0.210.0.ebuild @@ -10719,7 +10723,7 @@ 1601111800 ./www-servers/lighttpd/lighttpd-1.4.35.ebuild 1606021721 ./www-servers/xsp/xsp-2014.12-r2014120900.ebuild 1605290821 ./www-servers/thin/thin-1.7.0.ebuild -1612042353 ./www-servers/thin/thin-1.7.0-r1.ebuild +1612112115 ./www-servers/thin/thin-1.7.0-r1.ebuild 1508090338 ./www-servers/fnord/fnord-1.11.ebuild 1508090338 ./www-servers/fnord/fnord-1.10-r2.ebuild 1611012358 ./www-servers/tornado/tornado-4.2.1.ebuild @@ -11514,7 +11518,7 @@ 1508241349 ./games-emulation/pcsxr/pcsxr-1.9.94-r1.ebuild 1612111648 ./games-emulation/vbam/vbam-2.0.0_beta2_pre1507.ebuild 1608260817 ./games-emulation/vbam/vbam-9999.ebuild -1612111648 ./games-emulation/vbam/vbam-2.0.0_beta2_pre20161211.ebuild +1612112110 ./games-emulation/vbam/vbam-2.0.0_beta2_p20161211.ebuild 1607270959 ./games-emulation/gambatte/gambatte-0.5.0_p20131102.ebuild 1512181159 ./games-emulation/gxmame/gxmame-0.35_beta2.ebuild 1508090338 ./games-emulation/nestra/nestra-0.66-r2.ebuild @@ -14765,8 +14769,8 @@ 1611091401 ./app-misc/solaar/solaar-0.9.2-r3.ebuild 1610091058 ./app-misc/neofetch/neofetch-1.8.1.ebuild 1612030953 ./app-misc/neofetch/neofetch-1.9.1.ebuild +1612111824 ./app-misc/neofetch/neofetch-2.0.2.ebuild 1612050132 ./app-misc/neofetch/neofetch-9999.ebuild -1612050132 ./app-misc/neofetch/neofetch-2.0.ebuild 1508090338 ./app-misc/beanstalkd/beanstalkd-1.10.ebuild 1508090338 ./app-misc/beanstalkd/beanstalkd-1.9-r1.ebuild 1508090338 ./app-misc/beanstalkd/beanstalkd-1.4.6-r1.ebuild @@ -15233,9 +15237,7 @@ 1612070051 ./media-plugins/gst-plugins-meta/gst-plugins-meta-1.8.3.ebuild 1607091806 ./media-plugins/gst-plugins-meta/gst-plugins-meta-1.6.3.ebuild 1512241131 ./media-plugins/vdr-menuorg/vdr-menuorg-0.5.1.ebuild -1605222210 ./media-plugins/kipi-plugins/kipi-plugins-4.4.0.ebuild 1612082016 ./media-plugins/kipi-plugins/kipi-plugins-5.3.0.ebuild -1608041731 ./media-plugins/kipi-plugins/kipi-plugins-4.14.0.ebuild 1508090338 ./media-plugins/vdr-skinnopacity/vdr-skinnopacity-1.1.3.ebuild 1508090338 ./media-plugins/vdr-skinnopacity/vdr-skinnopacity-1.1.1.ebuild 1511011310 ./media-plugins/amb-plugins/amb-plugins-0.8.1-r1.ebuild @@ -16178,35 +16180,35 @@ 1612062156 ./sec-policy/selinux-roundup/selinux-roundup-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-roundup/selinux-roundup-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-roundup/selinux-roundup-9999.ebuild +1612112259 ./sec-policy/selinux-roundup/selinux-roundup-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-roundup/selinux-roundup-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-roundup/selinux-roundup-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-dcc/selinux-dcc-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-dcc/selinux-dcc-9999.ebuild +1612112259 ./sec-policy/selinux-dcc/selinux-dcc-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-dcc/selinux-dcc-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-dcc/selinux-dcc-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-dcc/selinux-dcc-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-ada/selinux-ada-9999.ebuild 1607031413 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ada/selinux-ada-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-ada/selinux-ada-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-ada/selinux-ada-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-ada/selinux-ada-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-ada/selinux-ada-2.20161023-r1.ebuild 1605252049 ./sec-policy/apparmor-profiles/apparmor-profiles-2.10.1.ebuild 1612062156 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild @@ -16214,6 +16216,7 @@ 1602170618 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r4.ebuild @@ -16221,7 +16224,6 @@ 1602170618 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild 1603232204 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r6.ebuild @@ -16229,11 +16231,10 @@ 1602170618 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild +1612112259 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-flash/selinux-flash-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-flash/selinux-flash-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-flash/selinux-flash-2.20141203-r10.ebuild @@ -16242,30 +16243,31 @@ 1611232104 ./sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-flash/selinux-flash-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-flash/selinux-flash-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-flash/selinux-flash-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild 1611232104 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-apache/selinux-apache-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-apache/selinux-apache-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-apache/selinux-apache-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-apache/selinux-apache-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-apache/selinux-apache-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-apache/selinux-apache-9999.ebuild 1607031352 ./sec-policy/selinux-canna/selinux-canna-9999.ebuild 1611232104 ./sec-policy/selinux-canna/selinux-canna-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-canna/selinux-canna-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-canna/selinux-canna-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-canna/selinux-canna-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild @@ -16278,40 +16280,40 @@ 1607031413 ./sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-snort/selinux-snort-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-snort/selinux-snort-9999.ebuild -1612111158 ./sec-policy/selinux-snort/selinux-snort-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-snort/selinux-snort-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-snort/selinux-snort-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-snort/selinux-snort-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-snort/selinux-snort-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-snort/selinux-snort-2.20151208-r4.ebuild 1609011212 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-timidity/selinux-timidity-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-timidity/selinux-timidity-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-timidity/selinux-timidity-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-timidity/selinux-timidity-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-timidity/selinux-timidity-9999.ebuild 1602170618 ./sec-policy/selinux-timidity/selinux-timidity-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild 1609011212 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-squid/selinux-squid-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-squid/selinux-squid-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-squid/selinux-squid-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-squid/selinux-squid-9999.ebuild 1603232204 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-squid/selinux-squid-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-cups/selinux-cups-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-cups/selinux-cups-2.20161023-r1.ebuild @@ -16320,13 +16322,13 @@ 1607031352 ./sec-policy/selinux-cups/selinux-cups-9999.ebuild 1603232204 ./sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-cups/selinux-cups-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-cups/selinux-cups-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-cups/selinux-cups-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-cups/selinux-cups-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-cups/selinux-cups-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild @@ -16336,18 +16338,18 @@ 1609011212 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-chromium/selinux-chromium-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-chromium/selinux-chromium-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-chromium/selinux-chromium-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-chromium/selinux-chromium-9999.ebuild -1612111158 ./sec-policy/selinux-chromium/selinux-chromium-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-chromium/selinux-chromium-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-corosync/selinux-corosync-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-corosync/selinux-corosync-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-corosync/selinux-corosync-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-corosync/selinux-corosync-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-corosync/selinux-corosync-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-corosync/selinux-corosync-9999.ebuild @@ -16356,14 +16358,14 @@ 1607031413 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild 1611232104 ./sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r10.ebuild @@ -16375,6 +16377,7 @@ 1602170618 ./sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-ircd/selinux-ircd-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-ircd/selinux-ircd-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-ircd/selinux-ircd-9999.ebuild 1611232104 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r6.ebuild @@ -16382,8 +16385,7 @@ 1607031413 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-ircd/selinux-ircd-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-ircd/selinux-ircd-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild @@ -16397,7 +16399,7 @@ 1607031352 ./sec-policy/selinux-abrt/selinux-abrt-9999.ebuild 1607031413 ./sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-abrt/selinux-abrt-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-abrt/selinux-abrt-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-abrt/selinux-abrt-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-abrt/selinux-abrt-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-abrt/selinux-abrt-2.20161023-r1.ebuild @@ -16408,12 +16410,12 @@ 1612062156 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild 1603232204 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-amanda/selinux-amanda-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-amanda/selinux-amanda-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-amanda/selinux-amanda-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-amanda/selinux-amanda-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-amanda/selinux-amanda-2.20151208-r6.ebuild @@ -16424,6 +16426,7 @@ 1602170618 ./sec-policy/selinux-amanda/selinux-amanda-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-amanda/selinux-amanda-9999.ebuild 1602170618 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r6.ebuild @@ -16432,7 +16435,6 @@ 1609011212 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild 1612062156 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r1.ebuild @@ -16442,12 +16444,12 @@ 1609011212 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild 1607031413 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r1.ebuild @@ -16456,7 +16458,7 @@ 1612062156 ./sec-policy/selinux-evolution/selinux-evolution-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-evolution/selinux-evolution-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-evolution/selinux-evolution-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-evolution/selinux-evolution-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-evolution/selinux-evolution-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-evolution/selinux-evolution-2.20151208-r1.ebuild @@ -16467,18 +16469,18 @@ 1602170618 ./sec-policy/selinux-uucp/selinux-uucp-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-uucp/selinux-uucp-9999.ebuild 1603232204 ./sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-uucp/selinux-uucp-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-uucp/selinux-uucp-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-uucp/selinux-uucp-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-uucp/selinux-uucp-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-uucp/selinux-uucp-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild 1607031413 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r1.ebuild @@ -16487,11 +16489,11 @@ 1607031352 ./sec-policy/selinux-afs/selinux-afs-9999.ebuild 1609011212 ./sec-policy/selinux-afs/selinux-afs-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-afs/selinux-afs-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-afs/selinux-afs-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-afs/selinux-afs-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-afs/selinux-afs-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-afs/selinux-afs-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-afs/selinux-afs-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-nut/selinux-nut-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild @@ -16502,12 +16504,12 @@ 1602170618 ./sec-policy/selinux-nut/selinux-nut-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-nut/selinux-nut-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-nut/selinux-nut-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-nut/selinux-nut-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild 1602170618 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild @@ -16520,16 +16522,16 @@ 1612062156 ./sec-policy/selinux-lpd/selinux-lpd-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-lpd/selinux-lpd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-lpd/selinux-lpd-9999.ebuild -1612111158 ./sec-policy/selinux-lpd/selinux-lpd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-lpd/selinux-lpd-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild 1611232104 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r1.ebuild @@ -16539,14 +16541,14 @@ 1611232104 ./sec-policy/selinux-android/selinux-android-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-android/selinux-android-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-android/selinux-android-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-android/selinux-android-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-android/selinux-android-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-android/selinux-android-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-android/selinux-android-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-android/selinux-android-9999.ebuild -1612111158 ./sec-policy/selinux-slocate/selinux-slocate-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-slocate/selinux-slocate-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-slocate/selinux-slocate-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-slocate/selinux-slocate-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-slocate/selinux-slocate-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-slocate/selinux-slocate-9999.ebuild 1612062156 ./sec-policy/selinux-slocate/selinux-slocate-2.20161023-r1.ebuild @@ -16557,10 +16559,10 @@ 1611232104 ./sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-uptime/selinux-uptime-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-uptime/selinux-uptime-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-uptime/selinux-uptime-9999.ebuild 1612062156 ./sec-policy/selinux-uptime/selinux-uptime-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-uptime/selinux-uptime-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-uptime/selinux-uptime-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-uptime/selinux-uptime-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-uptime/selinux-uptime-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild @@ -16568,10 +16570,10 @@ 1611232104 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild 1612062156 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-xfs/selinux-xfs-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild @@ -16580,13 +16582,13 @@ 1612062156 ./sec-policy/selinux-xfs/selinux-xfs-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-xfs/selinux-xfs-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-xfs/selinux-xfs-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-xfs/selinux-xfs-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-xfs/selinux-xfs-9999.ebuild +1612112259 ./sec-policy/selinux-xfs/selinux-xfs-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-sensord/selinux-sensord-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-sensord/selinux-sensord-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-sensord/selinux-sensord-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-sensord/selinux-sensord-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-sensord/selinux-sensord-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-sensord/selinux-sensord-2.20151208-r6.ebuild @@ -16600,11 +16602,12 @@ 1609011212 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild 1612062156 ./sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-xserver/selinux-xserver-9999.ebuild +1612112259 ./sec-policy/selinux-xserver/selinux-xserver-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-xserver/selinux-xserver-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r1.ebuild @@ -16612,9 +16615,8 @@ 1603232204 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-xserver/selinux-xserver-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-xserver/selinux-xserver-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild -1612111158 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r4.ebuild @@ -16625,30 +16627,30 @@ 1612062156 ./sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-tboot/selinux-tboot-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-tboot/selinux-tboot-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-tboot/selinux-tboot-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-tboot/selinux-tboot-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-tboot/selinux-tboot-9999.ebuild 1611232104 ./sec-policy/selinux-tboot/selinux-tboot-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild 1611232104 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-sasl/selinux-sasl-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-sasl/selinux-sasl-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-sasl/selinux-sasl-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-sasl/selinux-sasl-9999.ebuild 1611232104 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-sasl/selinux-sasl-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-brctl/selinux-brctl-2.20141203-r10.ebuild @@ -16656,21 +16658,20 @@ 1602170618 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-brctl/selinux-brctl-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-brctl/selinux-brctl-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-brctl/selinux-brctl-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-brctl/selinux-brctl-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-radius/selinux-radius-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-radius/selinux-radius-9999.ebuild 1602170618 ./sec-policy/selinux-radius/selinux-radius-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-radius/selinux-radius-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-radius/selinux-radius-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-mysql/selinux-mysql-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-mysql/selinux-mysql-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-mysql/selinux-mysql-9999.ebuild 1609011212 ./sec-policy/selinux-mysql/selinux-mysql-2.20151208-r4.ebuild @@ -16680,47 +16681,48 @@ 1603232204 ./sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-mysql/selinux-mysql-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-mysql/selinux-mysql-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-bacula/selinux-bacula-9999.ebuild 1602170618 ./sec-policy/selinux-bacula/selinux-bacula-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-bacula/selinux-bacula-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-bacula/selinux-bacula-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-bacula/selinux-bacula-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-bacula/selinux-bacula-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild 1607031352 ./sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild 1607031413 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-dkim/selinux-dkim-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-dkim/selinux-dkim-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-dkim/selinux-dkim-9999.ebuild +1612112259 ./sec-policy/selinux-dkim/selinux-dkim-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-dkim/selinux-dkim-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-dkim/selinux-dkim-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-inn/selinux-inn-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-inn/selinux-inn-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-inn/selinux-inn-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-inn/selinux-inn-9999.ebuild 1612062156 ./sec-policy/selinux-inn/selinux-inn-2.20161023-r1.ebuild @@ -16735,10 +16737,10 @@ 1603232204 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild 1603232204 ./sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild @@ -16746,21 +16748,21 @@ 1607031352 ./sec-policy/selinux-skype/selinux-skype-9999.ebuild 1609011212 ./sec-policy/selinux-skype/selinux-skype-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-skype/selinux-skype-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-skype/selinux-skype-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-skype/selinux-skype-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-skype/selinux-skype-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-skype/selinux-skype-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-gpm/selinux-gpm-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-gpm/selinux-gpm-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-gpm/selinux-gpm-9999.ebuild 1607031413 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-gpm/selinux-gpm-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-gpm/selinux-gpm-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-gpm/selinux-gpm-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-perdition/selinux-perdition-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-perdition/selinux-perdition-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-perdition/selinux-perdition-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-perdition/selinux-perdition-9999.ebuild 1611232104 ./sec-policy/selinux-perdition/selinux-perdition-2.20151208-r6.ebuild @@ -16777,11 +16779,11 @@ 1607031413 ./sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-ldap/selinux-ldap-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-ldap/selinux-ldap-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-ldap/selinux-ldap-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-ldap/selinux-ldap-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild 1602170618 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r4.ebuild @@ -16791,18 +16793,18 @@ 1602170618 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild 1602170618 ./sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-ntop/selinux-ntop-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-ntop/selinux-ntop-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-ntop/selinux-ntop-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-ntop/selinux-ntop-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-ntop/selinux-ntop-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-ntop/selinux-ntop-9999.ebuild @@ -16810,13 +16812,13 @@ 1611232104 ./sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ntop/selinux-ntop-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild +1612112259 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild @@ -16825,45 +16827,45 @@ 1611232104 ./sec-policy/selinux-exim/selinux-exim-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-exim/selinux-exim-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-exim/selinux-exim-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-exim/selinux-exim-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-exim/selinux-exim-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-exim/selinux-exim-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild 1609011212 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-vpn/selinux-vpn-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-vpn/selinux-vpn-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-vpn/selinux-vpn-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-vpn/selinux-vpn-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-vpn/selinux-vpn-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-vpn/selinux-vpn-9999.ebuild 1603232204 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild +1612112259 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild +1612112259 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild @@ -16873,16 +16875,16 @@ 1603232204 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-salt/selinux-salt-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-salt/selinux-salt-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-salt/selinux-salt-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-salt/selinux-salt-9999.ebuild 1611232104 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-salt/selinux-salt-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-salt/selinux-salt-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-memcached/selinux-memcached-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-memcached/selinux-memcached-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-memcached/selinux-memcached-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-memcached/selinux-memcached-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-memcached/selinux-memcached-2.20151208-r6.ebuild @@ -16890,19 +16892,19 @@ 1602170618 ./sec-policy/selinux-memcached/selinux-memcached-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-memcached/selinux-memcached-9999.ebuild +1612112259 ./sec-policy/selinux-links/selinux-links-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-links/selinux-links-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-links/selinux-links-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-links/selinux-links-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-links/selinux-links-9999.ebuild 1611232104 ./sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-links/selinux-links-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-links/selinux-links-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-links/selinux-links-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-alsa/selinux-alsa-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-alsa/selinux-alsa-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-alsa/selinux-alsa-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-alsa/selinux-alsa-9999.ebuild 1609011212 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r4.ebuild @@ -16910,7 +16912,7 @@ 1611232104 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-alsa/selinux-alsa-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild @@ -16928,14 +16930,14 @@ 1611232104 ./sec-policy/selinux-qmail/selinux-qmail-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-qmail/selinux-qmail-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-qmail/selinux-qmail-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-qmail/selinux-qmail-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild -1612111158 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r1.ebuild @@ -16944,14 +16946,14 @@ 1607031413 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild -1612111158 ./sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild @@ -16961,15 +16963,16 @@ 1611232104 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-cvs/selinux-cvs-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-cvs/selinux-cvs-9999.ebuild 1611232104 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-cvs/selinux-cvs-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-cvs/selinux-cvs-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-cvs/selinux-cvs-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r4.ebuild @@ -16978,21 +16981,20 @@ 1607031352 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild 1603232204 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild -1612111158 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-munin/selinux-munin-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-munin/selinux-munin-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-munin/selinux-munin-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-munin/selinux-munin-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-munin/selinux-munin-2.20151208-r1.ebuild @@ -17008,34 +17010,34 @@ 1612062156 ./sec-policy/selinux-puppet/selinux-puppet-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-puppet/selinux-puppet-9999.ebuild -1612111158 ./sec-policy/selinux-puppet/selinux-puppet-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-puppet/selinux-puppet-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-puppet/selinux-puppet-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-games/selinux-games-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-games/selinux-games-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-games/selinux-games-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-games/selinux-games-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-games/selinux-games-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-games/selinux-games-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-games/selinux-games-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-games/selinux-games-9999.ebuild 1607031352 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild 1612062156 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-bind/selinux-bind-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-bind/selinux-bind-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-bind/selinux-bind-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-bind/selinux-bind-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-bind/selinux-bind-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-bind/selinux-bind-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-bind/selinux-bind-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-bind/selinux-bind-9999.ebuild @@ -17045,14 +17047,14 @@ 1602170618 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild 1603232204 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-wine/selinux-wine-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-wine/selinux-wine-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-wine/selinux-wine-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-wine/selinux-wine-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-wine/selinux-wine-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild @@ -17063,35 +17065,35 @@ 1611232104 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-radvd/selinux-radvd-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-radvd/selinux-radvd-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-radvd/selinux-radvd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-radvd/selinux-radvd-9999.ebuild 1602170618 ./sec-policy/selinux-radvd/selinux-radvd-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-mutt/selinux-mutt-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-mutt/selinux-mutt-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-mutt/selinux-mutt-9999.ebuild 1611232104 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-mutt/selinux-mutt-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-mutt/selinux-mutt-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-at/selinux-at-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-at/selinux-at-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-at/selinux-at-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-at/selinux-at-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-at/selinux-at-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-at/selinux-at-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-at/selinux-at-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-at/selinux-at-9999.ebuild 1611232104 ./sec-policy/selinux-at/selinux-at-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-telnet/selinux-telnet-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-telnet/selinux-telnet-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-telnet/selinux-telnet-9999.ebuild 1602170618 ./sec-policy/selinux-telnet/selinux-telnet-2.20151208-r1.ebuild @@ -17104,13 +17106,14 @@ 1603232204 ./sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-sxid/selinux-sxid-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-sxid/selinux-sxid-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-sxid/selinux-sxid-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-sxid/selinux-sxid-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-sxid/selinux-sxid-9999.ebuild -1612111158 ./sec-policy/selinux-sxid/selinux-sxid-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-sxid/selinux-sxid-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild @@ -17119,7 +17122,7 @@ 1612062156 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild @@ -17127,10 +17130,10 @@ 1609011212 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild 1603232204 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild @@ -17138,20 +17141,20 @@ 1611232104 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild -1612111158 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-mandb/selinux-mandb-9999.ebuild 1611232104 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-mandb/selinux-mandb-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-mandb/selinux-mandb-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-mandb/selinux-mandb-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-mandb/selinux-mandb-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-aide/selinux-aide-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-aide/selinux-aide-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-aide/selinux-aide-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-aide/selinux-aide-9999.ebuild 1612062156 ./sec-policy/selinux-aide/selinux-aide-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-aide/selinux-aide-2.20141203-r10.ebuild @@ -17159,41 +17162,40 @@ 1609011212 ./sec-policy/selinux-aide/selinux-aide-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-aide/selinux-aide-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-base/selinux-base-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-base/selinux-base-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-base/selinux-base-2.20151208-r4.ebuild -1606051148 ./sec-policy/selinux-base/selinux-base-9999.ebuild +1612112259 ./sec-policy/selinux-base/selinux-base-9999.ebuild 1603232204 ./sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-base/selinux-base-2.20161023-r3.ebuild 1603240137 ./sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild 1602182257 ./sec-policy/selinux-base/selinux-base-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-base/selinux-base-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-base/selinux-base-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-vlock/selinux-vlock-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-vlock/selinux-vlock-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-vlock/selinux-vlock-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-vlock/selinux-vlock-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-vlock/selinux-vlock-9999.ebuild 1611232104 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild 1612062156 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild @@ -17204,12 +17206,12 @@ 1602170618 ./sec-policy/selinux-nessus/selinux-nessus-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-nessus/selinux-nessus-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-nessus/selinux-nessus-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-nessus/selinux-nessus-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-nessus/selinux-nessus-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-nessus/selinux-nessus-9999.ebuild 1602170618 ./sec-policy/selinux-nessus/selinux-nessus-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-nessus/selinux-nessus-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-qemu/selinux-qemu-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-qemu/selinux-qemu-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-qemu/selinux-qemu-2.20151208-r1.ebuild @@ -17217,25 +17219,25 @@ 1609011212 ./sec-policy/selinux-qemu/selinux-qemu-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-qemu/selinux-qemu-9999.ebuild -1612111158 ./sec-policy/selinux-qemu/selinux-qemu-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-qemu/selinux-qemu-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-qemu/selinux-qemu-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild 1611232104 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-snmp/selinux-snmp-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-snmp/selinux-snmp-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-snmp/selinux-snmp-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-snmp/selinux-snmp-9999.ebuild 1607031413 ./sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-snmp/selinux-snmp-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-snmp/selinux-snmp-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-snmp/selinux-snmp-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild @@ -17245,17 +17247,17 @@ 1611232104 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild 1611232104 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-ceph/selinux-ceph-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-ceph/selinux-ceph-9999.ebuild 1602170618 ./sec-policy/selinux-ceph/selinux-ceph-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-ceph/selinux-ceph-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-ceph/selinux-ceph-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-ceph/selinux-ceph-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-ceph/selinux-ceph-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-ceph/selinux-ceph-2.20151208-r4.ebuild @@ -17263,12 +17265,12 @@ 1612062156 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild +1612112259 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-nagios/selinux-nagios-9999.ebuild 1603232204 ./sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild @@ -17277,56 +17279,56 @@ 1611232104 ./sec-policy/selinux-nagios/selinux-nagios-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-nagios/selinux-nagios-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-nagios/selinux-nagios-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-nagios/selinux-nagios-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-nagios/selinux-nagios-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-ppp/selinux-ppp-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-ppp/selinux-ppp-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-ppp/selinux-ppp-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-ppp/selinux-ppp-9999.ebuild -1612111158 ./sec-policy/selinux-ppp/selinux-ppp-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-virt/selinux-virt-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-virt/selinux-virt-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-virt/selinux-virt-9999.ebuild 1612062156 ./sec-policy/selinux-virt/selinux-virt-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-virt/selinux-virt-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild 1607031413 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-dracut/selinux-dracut-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-dracut/selinux-dracut-9999.ebuild 1607031413 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-dracut/selinux-dracut-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-dracut/selinux-dracut-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-dracut/selinux-dracut-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-finger/selinux-finger-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-finger/selinux-finger-9999.ebuild 1611232104 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-finger/selinux-finger-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-finger/selinux-finger-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-finger/selinux-finger-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild @@ -17336,15 +17338,15 @@ 1612062156 ./sec-policy/selinux-kdump/selinux-kdump-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-kdump/selinux-kdump-9999.ebuild 1611232104 ./sec-policy/selinux-kdump/selinux-kdump-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-kdump/selinux-kdump-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-kdump/selinux-kdump-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-kdump/selinux-kdump-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-kdump/selinux-kdump-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild +1612112259 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild @@ -17357,31 +17359,31 @@ 1607031413 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild 1607031413 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild 1609011212 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r1.ebuild @@ -17390,8 +17392,8 @@ 1611232104 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-awstats/selinux-awstats-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-awstats/selinux-awstats-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-awstats/selinux-awstats-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-awstats/selinux-awstats-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-awstats/selinux-awstats-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-awstats/selinux-awstats-2.20151208-r1.ebuild @@ -17406,14 +17408,14 @@ 1609011212 ./sec-policy/selinux-screen/selinux-screen-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-screen/selinux-screen-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-screen/selinux-screen-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-screen/selinux-screen-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-screen/selinux-screen-9999.ebuild 1611232104 ./sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-psad/selinux-psad-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-psad/selinux-psad-9999.ebuild 1602170618 ./sec-policy/selinux-psad/selinux-psad-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-psad/selinux-psad-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-psad/selinux-psad-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-psad/selinux-psad-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild @@ -17423,10 +17425,10 @@ 1612062156 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild 1603232204 ./sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild @@ -17434,8 +17436,8 @@ 1602170618 ./sec-policy/selinux-gorg/selinux-gorg-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-gorg/selinux-gorg-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-gorg/selinux-gorg-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-gorg/selinux-gorg-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-gorg/selinux-gorg-9999.ebuild 1611232104 ./sec-policy/selinux-gorg/selinux-gorg-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-gorg/selinux-gorg-2.20141203-r10.ebuild @@ -17443,14 +17445,14 @@ 1602170618 ./sec-policy/selinux-rpc/selinux-rpc-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-rpc/selinux-rpc-9999.ebuild 1611232104 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-rpc/selinux-rpc-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-rpc/selinux-rpc-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-rpc/selinux-rpc-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-xprint/selinux-xprint-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-xprint/selinux-xprint-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-xprint/selinux-xprint-9999.ebuild 1611232104 ./sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild @@ -17464,8 +17466,8 @@ 1602170618 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild -1612111158 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild @@ -17474,16 +17476,16 @@ 1603232204 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild 1607031352 ./sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild -1612111158 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild @@ -17492,8 +17494,8 @@ 1602170618 ./sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild -1612111158 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r1.ebuild @@ -17508,9 +17510,8 @@ 1603232204 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-ftp/selinux-ftp-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-ftp/selinux-ftp-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild @@ -17520,30 +17521,31 @@ 1607031352 ./sec-policy/selinux-ftp/selinux-ftp-9999.ebuild 1611232104 ./sec-policy/selinux-ftp/selinux-ftp-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-ftp/selinux-ftp-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-ftp/selinux-ftp-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild 1609011212 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild 1612062156 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-clamav/selinux-clamav-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-clamav/selinux-clamav-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-clamav/selinux-clamav-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-clamav/selinux-clamav-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild @@ -17551,7 +17553,7 @@ 1603232204 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-clamav/selinux-clamav-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild -1612111158 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild @@ -17561,8 +17563,8 @@ 1602170618 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-sssd/selinux-sssd-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-sssd/selinux-sssd-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-sssd/selinux-sssd-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-sssd/selinux-sssd-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-sssd/selinux-sssd-9999.ebuild 1607031413 ./sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild @@ -17575,26 +17577,26 @@ 1602170618 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild 1611232104 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild 1609011212 ./sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-avahi/selinux-avahi-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-avahi/selinux-avahi-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-avahi/selinux-avahi-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-avahi/selinux-avahi-9999.ebuild 1607031413 ./sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-avahi/selinux-avahi-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-avahi/selinux-avahi-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-avahi/selinux-avahi-2.20151208-r6.ebuild @@ -17603,17 +17605,17 @@ 1602170618 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild -1612111158 ./sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild 1611232104 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild @@ -17622,15 +17624,14 @@ 1612062156 ./sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild 1612062156 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r1.ebuild @@ -17638,28 +17639,30 @@ 1607031413 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild 1611232104 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-howl/selinux-howl-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-howl/selinux-howl-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-howl/selinux-howl-9999.ebuild 1602170618 ./sec-policy/selinux-howl/selinux-howl-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-howl/selinux-howl-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-apm/selinux-apm-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-apm/selinux-apm-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-apm/selinux-apm-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-apm/selinux-apm-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-apm/selinux-apm-9999.ebuild 1611232104 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-openrc/selinux-openrc-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-openrc/selinux-openrc-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-openrc/selinux-openrc-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-openrc/selinux-openrc-2.20161023-r1.ebuild @@ -17669,8 +17672,6 @@ 1607031413 ./sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-openrc/selinux-openrc-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-openrc/selinux-openrc-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-openrc/selinux-openrc-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-procmail/selinux-procmail-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-procmail/selinux-procmail-9999.ebuild 1611232104 ./sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-procmail/selinux-procmail-2.20161023-r1.ebuild @@ -17680,6 +17681,7 @@ 1602170618 ./sec-policy/selinux-procmail/selinux-procmail-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-procmail/selinux-procmail-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-procmail/selinux-procmail-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r1.ebuild @@ -17687,16 +17689,16 @@ 1611232104 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild +1612112259 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-git/selinux-git-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-git/selinux-git-9999.ebuild 1602170618 ./sec-policy/selinux-git/selinux-git-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-git/selinux-git-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-git/selinux-git-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-git/selinux-git-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-git/selinux-git-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-git/selinux-git-2.20151208-r6.ebuild @@ -17706,10 +17708,10 @@ 1611232104 ./sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-milter/selinux-milter-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-milter/selinux-milter-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-milter/selinux-milter-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-milter/selinux-milter-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-milter/selinux-milter-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-milter/selinux-milter-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild @@ -17717,33 +17719,33 @@ 1607031413 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-sudo/selinux-sudo-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-sudo/selinux-sudo-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-sudo/selinux-sudo-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-sudo/selinux-sudo-9999.ebuild 1611232104 ./sec-policy/selinux-sudo/selinux-sudo-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-rssh/selinux-rssh-9999.ebuild 1611232104 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-rssh/selinux-rssh-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-rssh/selinux-rssh-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-rssh/selinux-rssh-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-rssh/selinux-rssh-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-rssh/selinux-rssh-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-mailman/selinux-mailman-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-mailman/selinux-mailman-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-mailman/selinux-mailman-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-mailman/selinux-mailman-9999.ebuild 1611232104 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-mailman/selinux-mailman-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-samba/selinux-samba-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-samba/selinux-samba-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-samba/selinux-samba-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-samba/selinux-samba-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-samba/selinux-samba-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-samba/selinux-samba-2.20151208-r1.ebuild @@ -17754,12 +17756,13 @@ 1611232104 ./sec-policy/selinux-dante/selinux-dante-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-dante/selinux-dante-9999.ebuild 1607031413 ./sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-dante/selinux-dante-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-dante/selinux-dante-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-dante/selinux-dante-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-dante/selinux-dante-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-dante/selinux-dante-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-dante/selinux-dante-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r4.ebuild @@ -17769,10 +17772,9 @@ 1611232104 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-gpg/selinux-gpg-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-gpg/selinux-gpg-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-gpg/selinux-gpg-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-gpg/selinux-gpg-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-gpg/selinux-gpg-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild @@ -17780,6 +17782,7 @@ 1607031352 ./sec-policy/selinux-gpg/selinux-gpg-9999.ebuild 1611232104 ./sec-policy/selinux-gpg/selinux-gpg-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-gpg/selinux-gpg-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-lircd/selinux-lircd-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-lircd/selinux-lircd-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-lircd/selinux-lircd-2.20151208-r6.ebuild @@ -17787,26 +17790,25 @@ 1607031352 ./sec-policy/selinux-lircd/selinux-lircd-9999.ebuild 1611232104 ./sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-lircd/selinux-lircd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-lircd/selinux-lircd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-lircd/selinux-lircd-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-lircd/selinux-lircd-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild -1612111158 ./sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild 1611232104 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r1.ebuild @@ -17817,20 +17819,20 @@ 1602170618 ./sec-policy/selinux-jabber/selinux-jabber-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-jabber/selinux-jabber-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-jabber/selinux-jabber-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-jabber/selinux-jabber-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-jabber/selinux-jabber-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-jabber/selinux-jabber-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild +1612112259 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r6.ebuild -1606051200 ./sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild +1612112259 ./sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild 1603240137 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild 1603232204 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild @@ -17838,18 +17840,18 @@ 1611232104 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r6.ebuild 1602182236 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-gnome/selinux-gnome-9999.ebuild 1611232104 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-gnome/selinux-gnome-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-gnome/selinux-gnome-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-gnome/selinux-gnome-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-gnome/selinux-gnome-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-gnome/selinux-gnome-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild @@ -17859,20 +17861,20 @@ 1602170618 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild -1612111158 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-backup/selinux-backup-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-backup/selinux-backup-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-backup/selinux-backup-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-backup/selinux-backup-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-backup/selinux-backup-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-backup/selinux-backup-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-backup/selinux-backup-2.20151208-r4.ebuild @@ -17881,6 +17883,7 @@ 1607031413 ./sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-razor/selinux-razor-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-razor/selinux-razor-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-razor/selinux-razor-2.20141203-r10.ebuild @@ -17889,38 +17892,36 @@ 1609011212 ./sec-policy/selinux-razor/selinux-razor-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-razor/selinux-razor-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-razor/selinux-razor-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-razor/selinux-razor-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-oident/selinux-oident-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-oident/selinux-oident-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-oident/selinux-oident-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-oident/selinux-oident-9999.ebuild -1612111158 ./sec-policy/selinux-oident/selinux-oident-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-oident/selinux-oident-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild 1602170618 ./sec-policy/selinux-rpm/selinux-rpm-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-rpm/selinux-rpm-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-rpm/selinux-rpm-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-rpm/selinux-rpm-9999.ebuild 1602170618 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-rpm/selinux-rpm-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r10.ebuild 1603240137 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild @@ -17928,21 +17929,22 @@ 1609011212 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r1.ebuild 1606051351 ./sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild 1611232104 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild 1611232104 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild @@ -17952,66 +17954,66 @@ 1612062156 ./sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-acct/selinux-acct-9999.ebuild 1612062156 ./sec-policy/selinux-acct/selinux-acct-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-acct/selinux-acct-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-acct/selinux-acct-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-acct/selinux-acct-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-acct/selinux-acct-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild 1611232104 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild +1612112259 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild 1609011212 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-openct/selinux-openct-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-openct/selinux-openct-9999.ebuild 1602170618 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-openct/selinux-openct-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-openct/selinux-openct-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-openct/selinux-openct-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-openct/selinux-openct-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-irc/selinux-irc-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-irc/selinux-irc-9999.ebuild 1609011212 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-irc/selinux-irc-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-irc/selinux-irc-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-irc/selinux-irc-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r4.ebuild @@ -18024,11 +18026,11 @@ 1611232104 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild @@ -18037,22 +18039,22 @@ 1611232104 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild 1603232204 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild 1602170618 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild -1612111158 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r10.ebuild @@ -18068,20 +18070,19 @@ 1611232104 ./sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-tor/selinux-tor-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-tor/selinux-tor-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-tor/selinux-tor-9999.ebuild -1612111158 ./sec-policy/selinux-tor/selinux-tor-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild 1607031413 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r1.ebuild @@ -18090,8 +18091,8 @@ 1607031352 ./sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild 1603232204 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild -1612111158 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild @@ -18100,14 +18101,15 @@ 1611232104 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild 1607031413 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r6.ebuild @@ -18116,8 +18118,8 @@ 1602170618 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild 1611232104 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-prelink/selinux-prelink-9999.ebuild @@ -18126,24 +18128,24 @@ 1602170618 ./sec-policy/selinux-prelink/selinux-prelink-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-prelink/selinux-prelink-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-prelink/selinux-prelink-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-prelink/selinux-prelink-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-prelink/selinux-prelink-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-prelink/selinux-prelink-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-prelink/selinux-prelink-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-wm/selinux-wm-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-wm/selinux-wm-9999.ebuild 1611232104 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-wm/selinux-wm-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-wm/selinux-wm-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-wm/selinux-wm-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-pan/selinux-pan-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-pan/selinux-pan-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-pan/selinux-pan-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-pan/selinux-pan-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-pan/selinux-pan-9999.ebuild 1603232204 ./sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-pan/selinux-pan-2.20161023-r1.ebuild @@ -18151,7 +18153,7 @@ 1611232104 ./sec-policy/selinux-pan/selinux-pan-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild 1607031413 ./sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-nginx/selinux-nginx-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-nginx/selinux-nginx-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-nginx/selinux-nginx-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-nginx/selinux-nginx-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-nginx/selinux-nginx-2.20151208-r1.ebuild @@ -18165,11 +18167,11 @@ 1611232104 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild 1612062156 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r1.ebuild @@ -18178,8 +18180,8 @@ 1603232204 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild -1612111158 ./sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild @@ -18187,15 +18189,15 @@ 1607031352 ./sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild 1609011212 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-nx/selinux-nx-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-nx/selinux-nx-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-nx/selinux-nx-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-nx/selinux-nx-9999.ebuild 1611232104 ./sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild @@ -18203,17 +18205,17 @@ 1611232104 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-quota/selinux-quota-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-quota/selinux-quota-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-quota/selinux-quota-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-quota/selinux-quota-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-quota/selinux-quota-9999.ebuild 1602170618 ./sec-policy/selinux-quota/selinux-quota-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-vmware/selinux-vmware-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-vmware/selinux-vmware-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-vmware/selinux-vmware-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-vmware/selinux-vmware-2.20151208-r6.ebuild 1609011212 ./sec-policy/selinux-vmware/selinux-vmware-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild @@ -18222,6 +18224,7 @@ 1612062156 ./sec-policy/selinux-vmware/selinux-vmware-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild 1602170618 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r10.ebuild @@ -18229,17 +18232,17 @@ 1611232104 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild 1611232104 ./sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild +1612112259 ./sec-policy/selinux-dbus/selinux-dbus-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-dbus/selinux-dbus-9999.ebuild 1611232104 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild @@ -18247,14 +18250,13 @@ 1602170618 ./sec-policy/selinux-dbus/selinux-dbus-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-dbus/selinux-dbus-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-automount/selinux-automount-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-automount/selinux-automount-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-automount/selinux-automount-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-automount/selinux-automount-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-automount/selinux-automount-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-automount/selinux-automount-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-automount/selinux-automount-9999.ebuild @@ -18266,16 +18268,16 @@ 1611232104 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild 1602170618 ./sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r1.ebuild @@ -18284,15 +18286,15 @@ 1609011212 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-xen/selinux-xen-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-xen/selinux-xen-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-xen/selinux-xen-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-xen/selinux-xen-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-xen/selinux-xen-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-xen/selinux-xen-2.20141203-r10.ebuild @@ -18305,8 +18307,8 @@ 1607031352 ./sec-policy/selinux-postfix/selinux-postfix-9999.ebuild 1609011212 ./sec-policy/selinux-postfix/selinux-postfix-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-postfix/selinux-postfix-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-postfix/selinux-postfix-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-postfix/selinux-postfix-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-postfix/selinux-postfix-2.20141203-r10.ebuild @@ -18317,9 +18319,10 @@ 1607031352 ./sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild 1611232104 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r3.ebuild +1612112259 ./sec-policy/selinux-mono/selinux-mono-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-mono/selinux-mono-9999.ebuild 1602170618 ./sec-policy/selinux-mono/selinux-mono-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-mono/selinux-mono-2.20141203-r10.ebuild @@ -18328,20 +18331,20 @@ 1609011212 ./sec-policy/selinux-mono/selinux-mono-2.20151208-r4.ebuild 1607031413 ./sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-mono/selinux-mono-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-mono/selinux-mono-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild 1609011212 ./sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild 1611232104 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r1.ebuild @@ -18349,30 +18352,29 @@ 1602170618 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-tftp/selinux-tftp-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-tftp/selinux-tftp-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-tftp/selinux-tftp-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-tftp/selinux-tftp-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-tftp/selinux-tftp-9999.ebuild 1603232204 ./sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild 1612062156 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild @@ -18380,10 +18382,10 @@ 1603232204 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild 1603232204 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r1.ebuild @@ -18391,17 +18393,17 @@ 1611232104 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-dictd/selinux-dictd-9999.ebuild +1612112259 ./sec-policy/selinux-dictd/selinux-dictd-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-dictd/selinux-dictd-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-dictd/selinux-dictd-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-dictd/selinux-dictd-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-mpd/selinux-mpd-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-mpd/selinux-mpd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-mpd/selinux-mpd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-mpd/selinux-mpd-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-mpd/selinux-mpd-9999.ebuild @@ -18413,7 +18415,7 @@ 1611232104 ./sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-ntp/selinux-ntp-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-ntp/selinux-ntp-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-ntp/selinux-ntp-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-ntp/selinux-ntp-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-ntp/selinux-ntp-2.20151208-r4.ebuild 1607031352 ./sec-policy/selinux-ntp/selinux-ntp-9999.ebuild 1602170618 ./sec-policy/selinux-ntp/selinux-ntp-2.20151208-r1.ebuild @@ -18424,13 +18426,13 @@ 1611232104 ./sec-policy/selinux-ccs/selinux-ccs-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-ccs/selinux-ccs-9999.ebuild 1612062156 ./sec-policy/selinux-ccs/selinux-ccs-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-ccs/selinux-ccs-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-ccs/selinux-ccs-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-ccs/selinux-ccs-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ccs/selinux-ccs-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild 1609011212 ./sec-policy/selinux-ccs/selinux-ccs-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r10.ebuild 1612062156 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r1.ebuild @@ -18441,7 +18443,6 @@ 1609011212 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild @@ -18449,6 +18450,7 @@ 1607031352 ./sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild 1607031413 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r1.ebuild 1612062156 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r4.ebuild @@ -18457,29 +18459,30 @@ 1603232204 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild -1612111158 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild 1602170618 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-prelude/selinux-prelude-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-prelude/selinux-prelude-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-prelude/selinux-prelude-9999.ebuild -1612111158 ./sec-policy/selinux-prelude/selinux-prelude-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-prelude/selinux-prelude-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-prelude/selinux-prelude-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild 1602170618 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild @@ -18487,7 +18490,6 @@ 1611232104 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild 1612062156 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r1.ebuild 1607031413 ./sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild @@ -18495,7 +18497,7 @@ 1609011212 ./sec-policy/selinux-kismet/selinux-kismet-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-kismet/selinux-kismet-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-kismet/selinux-kismet-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-kismet/selinux-kismet-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-kismet/selinux-kismet-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-kismet/selinux-kismet-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-kismet/selinux-kismet-9999.ebuild 1603232204 ./sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild @@ -18506,24 +18508,24 @@ 1609011212 ./sec-policy/selinux-courier/selinux-courier-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-courier/selinux-courier-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-courier/selinux-courier-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-courier/selinux-courier-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-courier/selinux-courier-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-courier/selinux-courier-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-icecast/selinux-icecast-2.20161023-r1.ebuild +1612112259 ./sec-policy/selinux-icecast/selinux-icecast-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-icecast/selinux-icecast-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-icecast/selinux-icecast-9999.ebuild 1607031413 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-icecast/selinux-icecast-2.20161023-r2.ebuild 1603232204 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-icecast/selinux-icecast-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r6.ebuild 1607031413 ./sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild @@ -18539,40 +18541,40 @@ 1603232204 ./sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild 1607031352 ./sec-policy/selinux-policykit/selinux-policykit-9999.ebuild 1607031413 ./sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-policykit/selinux-policykit-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-policykit/selinux-policykit-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild 1611232104 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r1.ebuild 1612062156 ./sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r1.ebuild -1612111158 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild +1612112259 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r1.ebuild 1603232204 ./sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-vde/selinux-vde-2.20161023-r2.ebuild 1612062156 ./sec-policy/selinux-vde/selinux-vde-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-vde/selinux-vde-9999.ebuild 1603232204 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-vde/selinux-vde-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-vde/selinux-vde-2.20141203-r10.ebuild 1609011212 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r4.ebuild 1611232104 ./sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-java/selinux-java-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-java/selinux-java-2.20161023-r3.ebuild 1607031413 ./sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild -1612111158 ./sec-policy/selinux-java/selinux-java-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-java/selinux-java-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-java/selinux-java-2.20141203-r10.ebuild @@ -18582,25 +18584,24 @@ 1603232204 ./sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild 1603232204 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-imaze/selinux-imaze-2.20161023-r2.ebuild 1602170618 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-imaze/selinux-imaze-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-imaze/selinux-imaze-9999.ebuild 1607031413 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild 1611232104 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-imaze/selinux-imaze-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-imaze/selinux-imaze-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-imaze/selinux-imaze-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r1.ebuild 1607031352 ./sec-policy/selinux-distcc/selinux-distcc-9999.ebuild 1607031413 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-distcc/selinux-distcc-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-distcc/selinux-distcc-2.20141203-r10.ebuild 1603232204 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r6.ebuild 1612062156 ./sec-policy/selinux-distcc/selinux-distcc-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-distcc/selinux-distcc-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-amavis/selinux-amavis-2.20161023-r2.ebuild 1607031352 ./sec-policy/selinux-amavis/selinux-amavis-9999.ebuild 1609011212 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r1.ebuild @@ -18608,6 +18609,7 @@ 1612062156 ./sec-policy/selinux-amavis/selinux-amavis-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild +1612112259 ./sec-policy/selinux-amavis/selinux-amavis-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-amavis/selinux-amavis-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild @@ -18619,40 +18621,40 @@ 1609011212 ./sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r4.ebuild 1602170618 ./sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild -1612111158 ./sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-collectd/selinux-collectd-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-collectd/selinux-collectd-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-collectd/selinux-collectd-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild 1607031352 ./sec-policy/selinux-collectd/selinux-collectd-9999.ebuild 1603232204 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-collectd/selinux-collectd-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-collectd/selinux-collectd-2.20151208-r6.ebuild -1612111158 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild 1609011212 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild 1612062156 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r1.ebuild +1612112259 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild 1602170618 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r10.ebuild 1611232104 ./sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild 1611232104 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r6.ebuild +1612112259 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r1.ebuild 1611232104 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-rngd/selinux-rngd-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild -1612111158 ./sec-policy/selinux-rngd/selinux-rngd-2.20161023-r2.ebuild +1612112259 ./sec-policy/selinux-rngd/selinux-rngd-2.20161023-r3.ebuild 1607031352 ./sec-policy/selinux-rngd/selinux-rngd-9999.ebuild 1611232104 ./sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild 1607031413 ./sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild @@ -18660,11 +18662,11 @@ 1611232104 ./sec-policy/selinux-rngd/selinux-rngd-2.20151208-r6.ebuild 1602170618 ./sec-policy/selinux-rngd/selinux-rngd-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-rngd/selinux-rngd-2.20141203-r10.ebuild -1612111158 ./sec-policy/selinux-uml/selinux-uml-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-uml/selinux-uml-2.20151208-r1.ebuild 1602170618 ./sec-policy/selinux-uml/selinux-uml-2.20141203-r10.ebuild 1607031352 ./sec-policy/selinux-uml/selinux-uml-9999.ebuild +1612112259 ./sec-policy/selinux-uml/selinux-uml-2.20161023-r3.ebuild 1612062156 ./sec-policy/selinux-uml/selinux-uml-2.20161023-r1.ebuild 1603232204 ./sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild 1609011212 ./sec-policy/selinux-uml/selinux-uml-2.20151208-r4.ebuild @@ -18675,33 +18677,34 @@ 1612062156 ./sec-policy/selinux-portmap/selinux-portmap-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-portmap/selinux-portmap-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild -1612111158 ./sec-policy/selinux-portmap/selinux-portmap-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-portmap/selinux-portmap-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild 1607031413 ./sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-portmap/selinux-portmap-9999.ebuild +1612112259 ./sec-policy/selinux-portmap/selinux-portmap-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild 1611232104 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild 1612062156 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r1.ebuild 1602170618 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r1.ebuild -1612111158 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r2.ebuild 1607031413 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild 1602170618 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r10.ebuild +1612112259 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r3.ebuild 1609011212 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r4.ebuild 1603232204 ./sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild 1602170618 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r1.ebuild 1609011212 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r4.ebuild +1612112259 ./sec-policy/selinux-inetd/selinux-inetd-2.20161023-r3.ebuild 1603232204 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild 1611232104 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-inetd/selinux-inetd-2.20141203-r10.ebuild 1607031413 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-inetd/selinux-inetd-2.20161023-r1.ebuild 1607031352 ./sec-policy/selinux-inetd/selinux-inetd-9999.ebuild -1612111158 ./sec-policy/selinux-inetd/selinux-inetd-2.20161023-r2.ebuild 1611232104 ./sec-policy/selinux-inetd/selinux-inetd-2.20151208-r6.ebuild 1607031352 ./sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild 1603232204 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r3.ebuild 1602170618 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r1.ebuild 1611232104 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r6.ebuild 1611232104 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild @@ -18709,14 +18712,13 @@ 1607031413 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild 1612062156 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r1.ebuild 1609011212 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r4.ebuild -1612111158 ./sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r2.ebuild -1612111158 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r2.ebuild 1609011212 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r4.ebuild 1612062156 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r1.ebuild 1607031413 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild 1607031352 ./sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild 1611232104 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r6.ebuild 1603232204 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild +1612112259 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r3.ebuild 1611232104 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild 1602170618 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r10.ebuild 1602170618 ./sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r1.ebuild @@ -22350,10 +22352,7 @@ 1608192151 ./kde-apps/ktp-send-file/ktp-send-file-16.04.3.ebuild 1611152247 ./kde-apps/ktp-send-file/ktp-send-file-16.08.3.ebuild 1611152247 ./kde-apps/akonadi-notes/akonadi-notes-16.08.3.ebuild -1510221503 ./kde-apps/libkface/libkface-4.12.0.ebuild -1510221503 ./kde-apps/libkface/libkface-4.4.0.ebuild 1611262104 ./kde-apps/libkface/libkface-16.08.3.ebuild -1609291459 ./kde-apps/libkface/libkface-15.08.3.ebuild 1608192151 ./kde-apps/libkface/libkface-16.04.3.ebuild 1608192151 ./kde-apps/artikulate/artikulate-16.04.3.ebuild 1611152247 ./kde-apps/artikulate/artikulate-16.08.3.ebuild @@ -22478,10 +22477,7 @@ 1608192151 ./kde-apps/ksnakeduel/ksnakeduel-16.04.3.ebuild 1611152247 ./kde-apps/ksnakeduel/ksnakeduel-16.08.3.ebuild 1611152247 ./kde-apps/libkgeomap/libkgeomap-16.08.3.ebuild -1510221517 ./kde-apps/libkgeomap/libkgeomap-4.4.0.ebuild -1510221517 ./kde-apps/libkgeomap/libkgeomap-4.12.0.ebuild 1608192151 ./kde-apps/libkgeomap/libkgeomap-16.04.3.ebuild -1609291459 ./kde-apps/libkgeomap/libkgeomap-15.08.3.ebuild 1608192151 ./kde-apps/audiocd-kio/audiocd-kio-16.04.3.ebuild 1611152247 ./kde-apps/audiocd-kio/audiocd-kio-16.08.3.ebuild 1611152247 ./kde-apps/kcachegrind/kcachegrind-16.08.3.ebuild @@ -22689,9 +22685,7 @@ 1611152247 ./kde-apps/ktp-approver/ktp-approver-16.08.3.ebuild 1611152247 ./kde-apps/kwordquiz/kwordquiz-16.08.3.ebuild 1608192151 ./kde-apps/kwordquiz/kwordquiz-16.04.3.ebuild -1611281554 ./kde-apps/libkipi/libkipi-15.08.3-r1.ebuild 1612082016 ./kde-apps/libkipi/libkipi-16.08.3-r1.ebuild -1609291727 ./kde-apps/libkipi/libkipi-16.04.3.ebuild 1609291459 ./kde-apps/krfb/krfb-15.08.3.ebuild 1608192151 ./kde-apps/krfb/krfb-16.04.3.ebuild 1611152247 ./kde-apps/krfb/krfb-16.08.3.ebuild @@ -23279,6 +23273,7 @@ 1508241349 ./dev-libs/libtar/libtar-1.2.20-r2.ebuild 1509060854 ./dev-libs/libtar/libtar-1.2.20-r3.ebuild 1606120622 ./dev-libs/xmlsec/xmlsec-1.2.20.ebuild +1612111913 ./dev-libs/libmateweather/libmateweather-1.16.1.ebuild 1611211400 ./dev-libs/libmateweather/libmateweather-1.14.3.ebuild 1610150557 ./dev-libs/libmateweather/libmateweather-1.12.2.ebuild 1611222018 ./dev-libs/xmlrpc-c/xmlrpc-c-1.39.11.ebuild @@ -26369,7 +26364,7 @@ 1611170124 ./dev-util/elfkickers/elfkickers-3.1.ebuild 1609012249 ./dev-util/cucumber/cucumber-2.4.0-r1.ebuild 1607252223 ./dev-util/cucumber/cucumber-2.4.0.ebuild -1612030937 ./dev-util/cucumber/cucumber-1.3.17.ebuild +1612112125 ./dev-util/cucumber/cucumber-1.3.17.ebuild 1604100326 ./dev-util/cucumber/cucumber-1.3.20-r1.ebuild 1604100326 ./dev-util/cucumber/cucumber-1.3.18.ebuild 1604100326 ./dev-util/cucumber/cucumber-1.3.20.ebuild @@ -26555,7 +26550,7 @@ 1604100324 ./dev-util/aruba/aruba-0.7.4.ebuild 1601111127 ./dev-util/nvidia-cuda-toolkit/nvidia-cuda-toolkit-7.5.18-r2.ebuild 1509172128 ./dev-util/nvidia-cuda-toolkit/nvidia-cuda-toolkit-6.5.19-r1.ebuild -1612111558 ./dev-util/nvidia-cuda-toolkit/nvidia-cuda-toolkit-8.0.44.ebuild +1612111811 ./dev-util/nvidia-cuda-toolkit/nvidia-cuda-toolkit-8.0.44.ebuild 1509171017 ./dev-util/nvidia-cuda-toolkit/nvidia-cuda-toolkit-6.5.14.ebuild 1508090338 ./dev-util/lsuio/lsuio-0.2.0.ebuild 1508090338 ./dev-util/csup/csup-20060318.ebuild @@ -27796,6 +27791,7 @@ 1606280909 ./www-client/w3m/w3m-0.5.3-r5.ebuild 1607210452 ./www-client/w3m/w3m-0.5.3-r8.ebuild 1612061452 ./www-client/w3m/w3m-0.5.3-r9.ebuild +1612112101 ./www-client/chromium/chromium-57.0.2946.0.ebuild 1612081901 ./www-client/chromium/chromium-56.0.2924.18.ebuild 1612110114 ./www-client/chromium/chromium-56.0.2924.21.ebuild 1612031234 ./www-client/chromium/chromium-55.0.2883.75.ebuild @@ -28304,6 +28300,7 @@ 1601241450 ./sys-kernel/gentoo-sources/gentoo-sources-3.14.58-r1.ebuild 1611110438 ./sys-kernel/gentoo-sources/gentoo-sources-3.12.67.ebuild 1612091746 ./sys-kernel/gentoo-sources/gentoo-sources-4.4.37.ebuild +1612112027 ./sys-kernel/gentoo-sources/gentoo-sources-4.4.38.ebuild 1612090401 ./sys-kernel/gentoo-sources/gentoo-sources-3.12.68-r1.ebuild 1603211445 ./sys-kernel/gentoo-sources/gentoo-sources-4.1.15-r1.ebuild 1611011406 ./sys-kernel/gentoo-sources/gentoo-sources-3.18.44.ebuild @@ -31775,6 +31772,7 @@ 1604032103 ./net-irc/rbot/rbot-0.9.15_p20131020-r1.ebuild 1608280918 ./net-irc/rbot/rbot-0.9.15_p20160325.ebuild 1611012358 ./net-irc/znc/znc-9999.ebuild +1612111818 ./net-irc/znc/znc-1.6.4.ebuild 1611012358 ./net-irc/znc/znc-1.4-r1.ebuild 1612022208 ./net-irc/znc/znc-1.6.3-r1.ebuild 1603092013 ./net-irc/irker/irker-2.12.ebuild @@ -34986,6 +34984,7 @@ 1606251220 ./dev-ruby/ruby-gobject-introspection/ruby-gobject-introspection-3.0.8.ebuild 1604060153 ./dev-ruby/bson/bson-3.2.6.ebuild 1608190807 ./dev-ruby/bson/bson-4.1.1.ebuild +1612112217 ./dev-ruby/radius/radius-0.7.4-r3.ebuild 1604080140 ./dev-ruby/radius/radius-0.7.4-r2.ebuild 1607060825 ./dev-ruby/ffi/ffi-1.9.12.ebuild 1603160842 ./dev-ruby/ffi/ffi-1.9.10.ebuild @@ -35080,7 +35079,7 @@ 1606130736 ./dev-ruby/metasploit-model/metasploit-model-2.0.0.ebuild 1606270741 ./dev-ruby/celluloid-supervision/celluloid-supervision-0.20.6.ebuild 1601172303 ./dev-ruby/celluloid-supervision/celluloid-supervision-0.20.5.ebuild -1604040035 ./dev-ruby/rubytest/rubytest-0.8.1.ebuild +1612112217 ./dev-ruby/rubytest/rubytest-0.8.1.ebuild 1608170856 ./dev-ruby/ref/ref-2.0.0.ebuild 1607212035 ./dev-ruby/nio4r/nio4r-1.2.1-r1.ebuild 1602020925 ./dev-ruby/nio4r/nio4r-1.2.1.ebuild @@ -35266,8 +35265,7 @@ 1603231044 ./dev-ruby/transaction-simple/transaction-simple-1.4.0.2-r2.ebuild 1606071112 ./dev-ruby/chronic/chronic-0.10.2.ebuild 1607231146 ./dev-ruby/tilt/tilt-1.4.1.ebuild -1605190829 ./dev-ruby/tilt/tilt-2.0.4.ebuild -1606040650 ./dev-ruby/tilt/tilt-2.0.5.ebuild +1612112217 ./dev-ruby/tilt/tilt-2.0.5.ebuild 1607221000 ./dev-ruby/tilt/tilt-1.4.1-r2.ebuild 1610300030 ./dev-ruby/faraday/faraday-0.9.2-r2.ebuild 1601031139 ./dev-ruby/faraday/faraday-0.9.2-r1.ebuild @@ -35486,8 +35484,6 @@ 1611061734 ./dev-ruby/ruby-gtksourceview/ruby-gtksourceview-3.0.7.ebuild 1604040130 ./dev-ruby/capistrano-stats/capistrano-stats-1.1.1.ebuild 1601161003 ./dev-ruby/ruby-beautify/ruby-beautify-0.97.4.ebuild -1604200045 ./dev-ruby/ruby-beautify/ruby-beautify-0.93.2.ebuild -1604200045 ./dev-ruby/ruby-beautify/ruby-beautify-0.97.3.ebuild 1607190853 ./dev-ruby/ruby-oci8/ruby-oci8-2.2.2.ebuild 1604241911 ./dev-ruby/ruby-oci8/ruby-oci8-2.2.1.ebuild 1604241911 ./dev-ruby/ruby-oci8/ruby-oci8-2.1.8.ebuild @@ -35664,7 +35660,7 @@ 1604030956 ./dev-ruby/tidy_table/tidy_table-0.0.5-r4.ebuild 1508241427 ./dev-ruby/file-tail/file-tail-1.1.0.ebuild 1604200803 ./dev-ruby/file-tail/file-tail-1.1.1.ebuild -1604291035 ./dev-ruby/sigar/sigar-0.7.3.ebuild +1612112033 ./dev-ruby/sigar/sigar-0.7.3.ebuild 1607280905 ./dev-ruby/arel/arel-7.1.1.ebuild 1604101553 ./dev-ruby/arel/arel-5.0.1.20140414130214.ebuild 1607180947 ./dev-ruby/arel/arel-6.0.3.ebuild @@ -35686,7 +35682,7 @@ 1610110814 ./dev-ruby/heredoc_unindent/heredoc_unindent-1.2.0.ebuild 1605211058 ./dev-ruby/sourcemap/sourcemap-0.1.1.ebuild 1611131428 ./dev-ruby/daemons/daemons-1.2.3.ebuild -1608030914 ./dev-ruby/daemons/daemons-1.2.4.ebuild +1612112115 ./dev-ruby/daemons/daemons-1.2.4.ebuild 1612090959 ./dev-ruby/racc/racc-1.4.11.ebuild 1604170021 ./dev-ruby/racc/racc-1.4.12.ebuild 1512271222 ./dev-ruby/racc/racc-1.4.14.ebuild @@ -37630,7 +37626,7 @@ 1609012103 ./dev-python/photutils/photutils-0.2.2.ebuild 1611172256 ./dev-python/photutils/photutils-0.3.ebuild 1611012358 ./dev-python/meld3/meld3-1.0.0.ebuild -1611012358 ./dev-python/meld3/meld3-1.0.2.ebuild +1612111839 ./dev-python/meld3/meld3-1.0.2-r1.ebuild 1611012358 ./dev-python/pycups/pycups-1.9.73.ebuild 1611012358 ./dev-python/pycups/pycups-1.9.72.ebuild 1508090338 ./dev-python/python-pam/python-pam-0.1.4.ebuild @@ -41657,6 +41653,7 @@ 1610221338 metadata/md5-cache/app-admin/durep-0.9-r4 1610221338 metadata/md5-cache/app-admin/sysrqd-14 1610221338 metadata/md5-cache/app-admin/prelude-manager-3.0.0 +1612112138 metadata/md5-cache/app-admin/drush-6.7.0-r1 1610291438 metadata/md5-cache/app-admin/packagekit-0.8.15 1508100507 metadata/md5-cache/app-admin/aws-iam-tools-1.3.0 1611120138 metadata/md5-cache/app-admin/monit-5.17.1 @@ -45736,6 +45733,7 @@ 1611050409 metadata/md5-cache/net-analyzer/pbnj-2.04 1610221356 metadata/md5-cache/net-analyzer/nttcp-1.47-r1 1611131809 metadata/md5-cache/net-analyzer/metasploit-9999 +1612112039 metadata/md5-cache/net-analyzer/nagios-4.2.4 1611141211 metadata/md5-cache/net-analyzer/carl-0.9-r1 1610221356 metadata/md5-cache/net-analyzer/pchar-1.5-r1 1610221356 metadata/md5-cache/net-analyzer/pmacct-1.5.3_pre20150925-r1 @@ -45804,6 +45802,7 @@ 1610221356 metadata/md5-cache/net-analyzer/libnasl-2.2.9-r1 1610221356 metadata/md5-cache/net-analyzer/snort-2.9.8.0 1610221356 metadata/md5-cache/net-analyzer/bwbar-1.2.3 +1612112039 metadata/md5-cache/net-analyzer/nagios-plugins-2.1.4 1610221356 metadata/md5-cache/net-analyzer/echoping-6.0.2_p434-r2 1611120143 metadata/md5-cache/net-analyzer/nmap-7.01 1611120143 metadata/md5-cache/net-analyzer/fe3d-0.11.2 @@ -45997,6 +45996,7 @@ 1610221356 metadata/md5-cache/net-analyzer/ippl-1.4.14-r5 1611050409 metadata/md5-cache/net-analyzer/symon-2.87 1611120144 metadata/md5-cache/net-analyzer/tcpdump-9999 +1612112039 metadata/md5-cache/net-analyzer/nagios-core-4.2.4 1611141211 metadata/md5-cache/net-analyzer/flent-0.15.0 1612081112 metadata/md5-cache/net-analyzer/openvas-scanner-5.0.4-r1 1610221356 metadata/md5-cache/net-analyzer/tcpflow-1.4.5_p1-r1 @@ -46119,7 +46119,6 @@ 1610221356 metadata/md5-cache/net-analyzer/cloudshark-1.0.2.174 1611120144 metadata/md5-cache/net-analyzer/traceroute-2.0.20 1610221356 metadata/md5-cache/net-analyzer/bigeye-0.3-r3 -1608291209 metadata/md5-cache/net-analyzer/nagios-plugins-2.1.2 1610221356 metadata/md5-cache/net-analyzer/goaccess-0.6.1 1610221356 metadata/md5-cache/net-analyzer/raddump-0.3.1 1610221356 metadata/md5-cache/net-analyzer/sinfo-0.0.48 @@ -46484,7 +46483,6 @@ 1612081111 metadata/md5-cache/media-gfx/aqsis-1.8.2 1611150408 metadata/md5-cache/media-gfx/photivo-9999 1610221354 metadata/md5-cache/media-gfx/valentina-0.4.2-r3 -1612081112 metadata/md5-cache/media-gfx/kphotoalbum-4.7.2 1610240239 metadata/md5-cache/media-gfx/gnome-screenshot-3.22.0 1612081111 metadata/md5-cache/media-gfx/cura-2.3.1 1611201709 metadata/md5-cache/media-gfx/metapixel-1.0.2-r1 @@ -46504,7 +46502,7 @@ 1612081112 metadata/md5-cache/media-gfx/graphite2-1.3.9 1611130308 metadata/md5-cache/media-gfx/gimp-2.9.2 1610221354 metadata/md5-cache/media-gfx/qiv-2.2.4 -1612101939 metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 +1612112208 metadata/md5-cache/media-gfx/kphotoalbum-5.0.1 1610221354 metadata/md5-cache/media-gfx/fim-0.4_rc3-r1 1611120143 metadata/md5-cache/media-gfx/xv-3.10a-r17 1610221354 metadata/md5-cache/media-gfx/mandelbulber-1.12.1 @@ -46640,7 +46638,6 @@ 1610221354 metadata/md5-cache/media-gfx/iscan-plugin-gt-x770-2.1.2.1-r3 1611120143 metadata/md5-cache/media-gfx/imagemagick-6.9.5.10 1610221354 metadata/md5-cache/media-gfx/greycstoration-2.9-r1 -1612081112 metadata/md5-cache/media-gfx/kphotoalbum-4.5 1611130308 metadata/md5-cache/media-gfx/gimp-2.8.18 1610221354 metadata/md5-cache/media-gfx/apngasm-2.5 1511090807 metadata/md5-cache/media-gfx/splash-themes-livecd-2006.1 @@ -47195,7 +47192,7 @@ 1611141211 metadata/md5-cache/media-libs/mutagen-1.35 1611120143 metadata/md5-cache/media-libs/tse3-0.3.1-r1 1607271009 metadata/md5-cache/media-libs/libicns-0.8.0 -1612081112 metadata/md5-cache/media-libs/openjpeg-1.5.2 +1612112238 metadata/md5-cache/media-libs/openjpeg-1.5.2 1508100522 metadata/md5-cache/media-libs/quvi-0.4.2 1612081112 metadata/md5-cache/media-libs/opensubdiv-3.1.0 1610221355 metadata/md5-cache/media-libs/guilib-1.2.1 @@ -47322,7 +47319,7 @@ 1511090807 metadata/md5-cache/media-libs/libggigcp-1.0.2 1610221355 metadata/md5-cache/media-libs/gst-plugins-ugly-1.8.2 1610221354 metadata/md5-cache/media-libs/babl-0.1.16 -1612081112 metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 +1612112238 metadata/md5-cache/media-libs/openjpeg-1.5.2-r1 1612081112 metadata/md5-cache/media-libs/opencv-2.4.12-r1 1612060808 metadata/md5-cache/media-libs/libmediainfo-0.7.91 1610221355 metadata/md5-cache/media-libs/openexr-2.0.1-r1 @@ -47343,7 +47340,7 @@ 1610221355 metadata/md5-cache/media-libs/libptp2-1.1.10 1610221355 metadata/md5-cache/media-libs/libquvi-0.4.1-r1 1612081112 metadata/md5-cache/media-libs/phonon-4.9.0 -1612081112 metadata/md5-cache/media-libs/openjpeg-2.1.2 +1612112238 metadata/md5-cache/media-libs/openjpeg-2.1.2 1611260139 metadata/md5-cache/media-libs/mesa-9999 1611120143 metadata/md5-cache/media-libs/a52dec-0.7.4-r7 1611020010 metadata/md5-cache/media-libs/suil-0.8.2 @@ -47605,7 +47602,7 @@ 1612081112 metadata/md5-cache/media-libs/chromaprint-1.2-r1 1610221355 metadata/md5-cache/media-libs/mediastreamer-2.9.0-r1 1604202322 metadata/md5-cache/media-libs/icc-profiles-openicc-1.3.1 -1612081112 metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 +1612112238 metadata/md5-cache/media-libs/openjpeg-2.1.1_p20160922 1610221355 metadata/md5-cache/media-libs/libvisio-0.0.30 1608181939 metadata/md5-cache/media-libs/opengl-apple-5 1610221355 metadata/md5-cache/media-libs/vo-amrwbenc-0.1.3 @@ -49216,6 +49213,7 @@ 1611050409 metadata/md5-cache/dev-perl/Statistics-Descriptive-3.61.200 1611050408 metadata/md5-cache/dev-perl/MongoDB-0.708.3.0 1611050408 metadata/md5-cache/dev-perl/PDF-Create-1.290.0 +1612111939 metadata/md5-cache/dev-perl/DateTime-Format-Strptime-1.700.0 1611050409 metadata/md5-cache/dev-perl/Sub-Name-0.150.0 1611050408 metadata/md5-cache/dev-perl/Event-RPC-1.50.0 1611050409 metadata/md5-cache/dev-perl/SQL-Abstract-1.810.0 @@ -49275,6 +49273,7 @@ 1611051338 metadata/md5-cache/dev-perl/JSON-Parse-0.420.0 1612052208 metadata/md5-cache/dev-perl/XML-Twig-3.520.0 1611050408 metadata/md5-cache/dev-perl/Object-MultiType-0.50.0 +1612111939 metadata/md5-cache/dev-perl/Net-IDN-Encode-2.303.0 1611050409 metadata/md5-cache/dev-perl/Test-Number-Delta-1.60.0 1611110739 metadata/md5-cache/dev-perl/Data-Validate-IP-0.260.0 1611050408 metadata/md5-cache/dev-perl/CryptX-0.25.0 @@ -50025,6 +50024,7 @@ 1611050408 metadata/md5-cache/dev-perl/Apache-DBI-1.120.0-r1 1611050409 metadata/md5-cache/dev-perl/Test-Files-0.140.0 1611050409 metadata/md5-cache/dev-perl/Tie-Hash-Method-0.20.0 +1612112208 metadata/md5-cache/dev-perl/File-BaseDir-0.70.0 1611071938 metadata/md5-cache/dev-perl/DBIx-Class-InflateColumn-Object-Enum-0.60.0 1611050409 metadata/md5-cache/dev-perl/Test-CPAN-Meta-0.250.0 1611102008 metadata/md5-cache/dev-perl/Data-Dumper-Concise-2.22.0 @@ -51070,7 +51070,7 @@ 1612072309 metadata/md5-cache/www-servers/ocsigenserver-2.8 1610221402 metadata/md5-cache/www-servers/tomcat-8.0.35 1610221402 metadata/md5-cache/www-servers/tomcat-7.0.68-r1 -1612050009 metadata/md5-cache/www-servers/thin-1.7.0-r1 +1612112138 metadata/md5-cache/www-servers/thin-1.7.0-r1 1611120145 metadata/md5-cache/www-servers/fnord-1.11 1611140008 metadata/md5-cache/www-servers/apache-2.4.23 1610221402 metadata/md5-cache/www-servers/bozohttpd-20140708-r2 @@ -51860,7 +51860,6 @@ 1610221351 metadata/md5-cache/games-emulation/desmume-0.9.9 1610221351 metadata/md5-cache/games-emulation/nestopia-1.46.2 1610221351 metadata/md5-cache/games-emulation/desmume-0.9.8 -1612111709 metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_pre20161211 1610221351 metadata/md5-cache/games-emulation/openmsx-0.9.1 1610302338 metadata/md5-cache/games-emulation/dosbox-9999 1610221351 metadata/md5-cache/games-emulation/emutos-0.9.4 @@ -51893,6 +51892,7 @@ 1612081110 metadata/md5-cache/games-emulation/ppsspp-9999 1610221351 metadata/md5-cache/games-emulation/kigb-2.02 1610221351 metadata/md5-cache/games-emulation/mupen64plus-input-sdl-2.5 +1612112138 metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_p20161211 1610221351 metadata/md5-cache/games-emulation/mupen64plus-core-2.5-r1 1612111709 metadata/md5-cache/games-emulation/vbam-2.0.0_beta2_pre1507 1610221351 metadata/md5-cache/games-emulation/mupen64plus-ui-console-2.5 @@ -54933,7 +54933,6 @@ 1610221339 metadata/md5-cache/app-misc/elasticsearch-2.3.1 1610221339 metadata/md5-cache/app-misc/crunch-3.4 1610221339 metadata/md5-cache/app-misc/cmatrix-1.2a-r3 -1612050209 metadata/md5-cache/app-misc/neofetch-2.0 1603211207 metadata/md5-cache/app-misc/pwsafe-0.2.0-r3 1606300209 metadata/md5-cache/app-misc/dateutils-0.3.5 1610221339 metadata/md5-cache/app-misc/abook-0.6.1 @@ -55319,6 +55318,7 @@ 1610221339 metadata/md5-cache/app-misc/geneweb-6.07 1611050408 metadata/md5-cache/app-misc/pip-1.2-r2 1610221339 metadata/md5-cache/app-misc/abduco-0.5 +1612111939 metadata/md5-cache/app-misc/neofetch-2.0.2 1610221339 metadata/md5-cache/app-misc/elasticsearch-1.7.4 1610221339 metadata/md5-cache/app-misc/cdctl-0.16 1611121338 metadata/md5-cache/app-misc/geoclue-2.4.4 @@ -55726,7 +55726,6 @@ 1612101939 metadata/md5-cache/media-plugins/kipi-plugins-5.3.0 1611120143 metadata/md5-cache/media-plugins/live-2016.10.21 1608102239 metadata/md5-cache/media-plugins/gst-transcoder-1.8.1 -1612081112 metadata/md5-cache/media-plugins/kipi-plugins-4.14.0 1610221355 metadata/md5-cache/media-plugins/evas_generic_loaders-1.12.0 1610221355 metadata/md5-cache/media-plugins/gst-plugins-sidplay-1.8.3 1611120143 metadata/md5-cache/media-plugins/alsa-plugins-1.1.0 @@ -55841,7 +55840,6 @@ 1610221355 metadata/md5-cache/media-plugins/gst-plugins-cdparanoia-1.8.2 1610221355 metadata/md5-cache/media-plugins/rev-plugins-0.7.1 1610221355 metadata/md5-cache/media-plugins/gst-plugins-rtmp-0.10.23-r1 -1612081112 metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 1610221355 metadata/md5-cache/media-plugins/gst-plugins-soundtouch-1.8.3 1612081112 metadata/md5-cache/media-plugins/kodi-pvr-hts-16_p20160220 1611120143 metadata/md5-cache/media-plugins/vdr-weatherng-0.0.8_pre3-r1 @@ -56554,2554 +56552,2554 @@ 1612081938 metadata/md5-cache/mate-base/caja-1.16.1 1612081938 metadata/md5-cache/mate-base/mate-applets-meta-1.16 1611211438 metadata/md5-cache/mate-base/caja-1.14.2 -1610221400 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-tcpd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 -1612062239 metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-vmware-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-snmp-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-chromium-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-subsonic-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-quota-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-hddtemp-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-oddjob-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-tcsd-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-java-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 -1612062239 metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-devicekit-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-cups-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-uwsgi-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-uptime-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-kerberos-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 1611232138 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-rssh-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-imaze-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-plymouthd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-smokeping-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-uucp-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-kdump-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-postgrey-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-googletalk-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-cyphesis-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-ldap-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-ntp-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-ccs-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-gorg-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-evolution-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-dirsrv-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-spamassassin-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-aide-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-vde-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-apm-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 1612062238 metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 1610221359 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-denyhosts-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-flash-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-dovecot-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-java-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-irc-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-java-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 1610221359 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-timidity-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-thunderbird-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-gnome-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-sendmail-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-rpcbind-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-telnet-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-consolekit-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-ircd-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-cgroup-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-gpg-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-soundserver-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-courier-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-mozilla-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-skype-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-inn-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-speedtouch-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-bacula-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-mailman-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-backup-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-consolekit-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r1 1610221359 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-kerneloops-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-inetd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-sysstat-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-afs-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-pan-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-rtkit-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r3 1610221359 metadata/md5-cache/sec-policy/apparmor-profiles-2.10.1 -1612062238 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-ceph-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-prelink-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-wm-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-rngd-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-corosync-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-bind-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r2 -1612062239 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-daemontools-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-samba-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-vpn-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-watchdog-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-dante-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-dbskk-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-mplayer-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-lockdev-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-awstats-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-tftp-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-phpfpm-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-fetchmail-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-uml-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-dbus-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-openvpn-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-qmail-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-pcscd-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-cdrecord-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-xen-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-procmail-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-milter-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-exim-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-rtorrent-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-jabber-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-qemu-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r6 1610221359 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-privoxy-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-gnome-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-remotelogin-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-nx-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-dropbox-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-shutdown-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-networkmanager-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-mcelog-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-mutt-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-ipsec-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-alsa-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-nslcd-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-dkim-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-pcmcia-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-kudzu-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-dpkg-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-dcc-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-base-policy-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-nut-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-nessus-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-prelude-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-pyicqt-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-samba-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-mpd-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-mrtg-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-virt-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-collectd-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-xfs-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-ncftool-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-mpd-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-icecast-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-amavis-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-memcached-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-unconfined-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-mandb-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-nagios-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-gpsd-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 -1612062239 metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-postgresql-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-xserver-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-awstats-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-base-policy-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 1612062238 metadata/md5-cache/sec-policy/selinux-base-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-roundup-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-apcupsd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-consolekit-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-dictd-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-base-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-logsentry-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-android-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-base-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-android-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 1611232138 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-links-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-dbadm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r3 1610221359 metadata/md5-cache/sec-policy/selinux-base-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-acct-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-djbdns-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-distcc-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-bluetooth-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-makewhatis-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-modemmanager-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-bitcoin-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-sudo-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-amanda-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-cgroup-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-screen-9999 -1612062239 metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-ada-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-xprint-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-asterisk-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-chronyd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-smartmon-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-logrotate-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-cvs-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-ddclient-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-stunnel-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-ntop-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-radvd-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-radius-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-apache-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-mono-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-lircd-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-munin-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-shorewall-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-razor-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-roundup-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20161023-r1 1610221359 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-canna-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-rpc-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-amavis-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-snort-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-loadkeys-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-rngd-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-razor-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-abrt-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-dracut-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-sssd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-vlock-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-mysql-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 -1612062239 metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-tboot-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-links-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-android-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-brctl-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-openct-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-sensord-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-entropyd-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-wine-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-squid-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dbskk-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-links-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 1610221359 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-postfix-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 -1612062239 metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-kismet-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-lpd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-cgmanager-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-bitlbee-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-slrnpull-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-games-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-automount-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-gpm-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-git-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-openrc-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-base-policy-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-games-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 1610221359 metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-chronyd-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-couchdb-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-git-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-mono-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-gpm-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 -1612062239 metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-webalizer-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-vde-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-tripwire-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-wm-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-mailman-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-publicfile-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-ppp-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-cvs-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-corosync-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-git-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-squid-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-base-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-daemontools-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 1611232138 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-vnstatd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r2 -1612062239 metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-vdagent-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-wireshark-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-podsleuth-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20161023-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-canna-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-slocate-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-at-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-dante-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-uwimap-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-policykit-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-at-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-uwimap-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r1 1610221359 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-collectd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-ifplugd-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-tor-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-howl-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-resolvconf-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-fprintd-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-games-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-clamav-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-ldap-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-sasl-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-salt-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-dcc-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tor-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-tcpd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-salt-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 1610221359 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-finger-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-apache-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-sasl-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-at-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 -1610230139 metadata/md5-cache/sec-policy/selinux-puppet-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-vlock-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-rpm-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-sssd-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-gitosis-9999 -1611232139 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-ftp-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 -1611232139 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-courier-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-rgmanager-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-oident-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-xprint-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-irqbalance-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-tgtd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-accountsd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-qemu-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-howl-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-kismet-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-zabbix-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-oident-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20161023-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-portmap-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-mplayer-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 -1612111339 metadata/md5-cache/sec-policy/selinux-munin-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-portmap-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-backup-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-ulogd-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-rpm-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 -1611232138 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-dhcp-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-ada-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 -1612062238 metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 -1611232139 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 -1612062238 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-dmidecode-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 -1611232138 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-pyzor-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-snmp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-puppet-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-bind-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-sysstat-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sssd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-ftp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-xprint-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-irqbalance-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-quota-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nagios-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-gpg-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-apm-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-alsa-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ppp-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-mandb-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-timidity-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-ccs-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-inn-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lircd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-ulogd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-rpm-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dhcp-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r6 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pyzor-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 1611232138 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-sxid-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 -1610221359 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-arpwatch-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 -1612111339 metadata/md5-cache/sec-policy/selinux-asterisk-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 -1612111339 metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 -1610221359 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 -1612062238 metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 -1610230139 metadata/md5-cache/sec-policy/selinux-calamaris-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 -1611232138 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 -1610230139 metadata/md5-cache/sec-policy/selinux-vbetool-9999 -1610221359 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 -1612111339 metadata/md5-cache/sec-policy/selinux-sensord-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-avahi-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 -1610221400 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 -1611232138 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 -1611232139 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 -1610230139 metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 -1611232138 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-logwatch-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 -1612111339 metadata/md5-cache/sec-policy/selinux-prelude-2.20161023-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 -1610230139 metadata/md5-cache/sec-policy/selinux-clockspeed-9999 -1610230139 metadata/md5-cache/sec-policy/selinux-perdition-9999 -1611232138 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 -1610221400 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-avahi-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 -1612062238 metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 -1611232139 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 -1612111339 metadata/md5-cache/sec-policy/selinux-xserver-2.20161023-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 -1612062238 metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 -1611232139 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 -1612111339 metadata/md5-cache/sec-policy/selinux-sendmail-2.20161023-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 -1610221400 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-psad-9999 -1612062238 metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 -1610230139 metadata/md5-cache/sec-policy/selinux-nginx-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-base-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 -1610221400 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 -1610221359 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 -1610221359 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 -1610221359 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-fail2ban-9999 -1612111339 metadata/md5-cache/sec-policy/selinux-entropyd-2.20161023-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 -1610221400 metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 -1611232138 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 -1611232139 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 -1612062238 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 -1612062238 metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 -1610230139 metadata/md5-cache/sec-policy/selinux-varnishd-9999 -1610221400 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 -1611232139 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 -1610221400 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 -1611232138 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 -1610221359 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 -1610221400 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 -1610221359 metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-zabbix-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-android-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-pcscd-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-publicfile-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-exim-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-uucp-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-imaze-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-vbetool-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 +1612112338 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 +1612112338 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-dictd-2.20161023-r3 +1612112338 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-logwatch-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-dbus-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-webalizer-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-shorewall-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 +1612112338 metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 +1612112338 metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-perdition-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-avahi-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-tboot-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-amanda-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-stunnel-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-uptime-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-cups-2.20161023-r1 +1612112338 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-psad-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-lpd-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-nginx-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-kerberos-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r6 +1612112339 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-dpkg-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-finger-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-fail2ban-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-pan-2.20161023-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 +1612112339 metadata/md5-cache/sec-policy/selinux-kudzu-2.20161023-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 +1612112339 metadata/md5-cache/sec-policy/selinux-varnishd-9999 +1612112339 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 +1612112339 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 +1612112339 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 +1612112339 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 +1612112339 metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 1610221343 metadata/md5-cache/dev-lisp/cmucl-20e 1610221343 metadata/md5-cache/dev-lisp/asdf-3.1.5 1611120139 metadata/md5-cache/dev-lisp/clisp-2.49-r8 @@ -62660,7 +62658,6 @@ 1612101938 metadata/md5-cache/kde-apps/ark-16.04.3 1612101939 metadata/md5-cache/kde-apps/kdepim-runtime-16.08.3 1612101939 metadata/md5-cache/kde-apps/parley-16.04.3 -1612081110 metadata/md5-cache/kde-apps/libkgeomap-4.4.0 1612111038 metadata/md5-cache/kde-apps/kwalletd-16.04.3 1612081110 metadata/md5-cache/kde-apps/libksane-15.08.3-r1 1612101939 metadata/md5-cache/kde-apps/kwalletmanager-16.04.3-r1 @@ -62749,7 +62746,6 @@ 1612111038 metadata/md5-cache/kde-apps/plasma-apps-16.08.3 1612081111 metadata/md5-cache/kde-apps/palapeli-16.08.3 1612111038 metadata/md5-cache/kde-apps/kaddressbook-4.4.2016.01 -1612081110 metadata/md5-cache/kde-apps/libkface-15.08.3 1612111038 metadata/md5-cache/kde-apps/knetattach-16.04.3 1612111038 metadata/md5-cache/kde-apps/kfilereplace-16.08.3 1612101939 metadata/md5-cache/kde-apps/ktp-call-ui-16.04.3 @@ -62905,7 +62901,6 @@ 1612101939 metadata/md5-cache/kde-apps/killbots-16.08.3 1612101939 metadata/md5-cache/kde-apps/kross-interpreters-16.04.3 1611261939 metadata/md5-cache/kde-apps/kdemultimedia-meta-16.04.3 -1612081110 metadata/md5-cache/kde-apps/libkipi-15.08.3-r1 1612101938 metadata/md5-cache/kde-apps/bovo-16.08.3 1612081110 metadata/md5-cache/kde-apps/juk-16.04.3 1612101939 metadata/md5-cache/kde-apps/ktp-text-ui-16.08.3 @@ -62921,7 +62916,6 @@ 1612101939 metadata/md5-cache/kde-apps/libkdcraw-16.08.3 1612101939 metadata/md5-cache/kde-apps/kbreakout-16.04.3 1612101939 metadata/md5-cache/kde-apps/kmahjongg-16.04.3 -1612081110 metadata/md5-cache/kde-apps/libkgeomap-15.08.3 1612111038 metadata/md5-cache/kde-apps/ktnef-4.14.11_pre20160211 1612081110 metadata/md5-cache/kde-apps/lskat-16.04.3 1612101939 metadata/md5-cache/kde-apps/spectacle-16.08.3 @@ -62977,7 +62971,6 @@ 1612111038 metadata/md5-cache/kde-apps/kdialog-16.08.3 1612101938 metadata/md5-cache/kde-apps/dolphin-plugins-16.04.3 1612101938 metadata/md5-cache/kde-apps/kaccounts-integration-16.08.3 -1612081110 metadata/md5-cache/kde-apps/libkgeomap-4.12.0 1612111038 metadata/md5-cache/kde-apps/kmail-4.14.11_pre20160211 1612111038 metadata/md5-cache/kde-apps/kstart-16.04.3 1612101939 metadata/md5-cache/kde-apps/ktp-common-internals-16.04.3 @@ -62991,7 +62984,6 @@ 1612101938 metadata/md5-cache/kde-apps/kblocks-16.04.3 1612101938 metadata/md5-cache/kde-apps/akonadiconsole-16.08.3 1612081110 metadata/md5-cache/kde-apps/kcachegrind-16.08.3 -1612101939 metadata/md5-cache/kde-apps/libkipi-16.04.3 1612101939 metadata/md5-cache/kde-apps/libkeduvocdocument-16.08.3 1612101938 metadata/md5-cache/kde-apps/ffmpegthumbs-16.04.3 1612101939 metadata/md5-cache/kde-apps/kmines-16.04.3 @@ -63008,7 +63000,6 @@ 1612081110 metadata/md5-cache/kde-apps/kwalletmanager-15.04.3-r1 1612101938 metadata/md5-cache/kde-apps/katomic-16.08.3 1612101939 metadata/md5-cache/kde-apps/pim-sieve-editor-16.08.3 -1612081110 metadata/md5-cache/kde-apps/libkface-4.12.0 1612101939 metadata/md5-cache/kde-apps/ktimer-16.04.3 1612101939 metadata/md5-cache/kde-apps/mailcommon-16.08.3 1612111038 metadata/md5-cache/kde-apps/plasma-apps-16.04.3 @@ -63034,7 +63025,6 @@ 1612101939 metadata/md5-cache/kde-apps/kteatime-16.04.3 1611261938 metadata/md5-cache/kde-apps/kdeaccessibility-meta-16.08.3 1612101939 metadata/md5-cache/kde-apps/kde4-l10n-16.08.3 -1612081110 metadata/md5-cache/kde-apps/libkface-4.4.0 1612111038 metadata/md5-cache/kde-apps/kdontchangethehostname-16.04.3 1612081110 metadata/md5-cache/kde-apps/kcachegrind-16.04.3 1612101938 metadata/md5-cache/kde-apps/baloo-widgets-16.08.3 @@ -63361,6 +63351,7 @@ 1610221343 metadata/md5-cache/dev-libs/protobuf-c-1.0.2-r1 1609180409 metadata/md5-cache/dev-libs/log4cplus-1.1.3_rc7 1508100513 metadata/md5-cache/dev-libs/libmodbus-3.1.1 +1612111939 metadata/md5-cache/dev-libs/libmateweather-1.16.1 1610221342 metadata/md5-cache/dev-libs/leveldb-1.12.0-r1 1610221343 metadata/md5-cache/dev-libs/ocl-icd-2.2.3 1610221343 metadata/md5-cache/dev-libs/oniguruma-5.9.5-r1 @@ -66778,7 +66769,7 @@ 1610221351 metadata/md5-cache/dev-util/shelltestrunner-1.3.4 1611141211 metadata/md5-cache/dev-util/pkgcheck-0.5.1 1610221350 metadata/md5-cache/dev-util/appdata-tools-0.1.7 -1612031009 metadata/md5-cache/dev-util/cucumber-1.3.17 +1612112138 metadata/md5-cache/dev-util/cucumber-1.3.17 1612062338 metadata/md5-cache/dev-util/gtk-doc-1.25-r1 1610300408 metadata/md5-cache/dev-util/pkgconf-9999 1611050409 metadata/md5-cache/dev-util/egypt-1.10 @@ -66982,7 +66973,7 @@ 1609220139 metadata/md5-cache/dev-util/artifactory-bin-4.13.0 1611060212 metadata/md5-cache/dev-util/devhelp-3.22.0 1612081110 metadata/md5-cache/dev-util/kdevelop-php-docs-1.7.3 -1612111609 metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 +1612111939 metadata/md5-cache/dev-util/nvidia-cuda-toolkit-8.0.44 1612081110 metadata/md5-cache/dev-util/sysdig-0.12.1 1610221350 metadata/md5-cache/dev-util/jenkins-bin-2.7.2 1611170139 metadata/md5-cache/dev-util/elfkickers-3.1 @@ -68150,6 +68141,7 @@ 1611141211 metadata/md5-cache/www-client/qutebrowser-9999 1607271009 metadata/md5-cache/www-client/fetch-1.0-r1 1612100138 metadata/md5-cache/www-client/google-chrome-beta-56.0.2924.21 +1612112138 metadata/md5-cache/www-client/chromium-57.0.2946.0 1612081113 metadata/md5-cache/www-client/otter-9999 1612071438 metadata/md5-cache/www-client/vivaldi-1.6.687.3_p1 1607271009 metadata/md5-cache/www-client/fetch-1.0-r2 @@ -68630,6 +68622,7 @@ 1612071509 metadata/md5-cache/sys-kernel/vanilla-sources-4.4.36 1612050138 metadata/md5-cache/sys-kernel/ck-sources-3.14.61 1611070008 metadata/md5-cache/sys-kernel/genkernel-next-65 +1612112039 metadata/md5-cache/sys-kernel/gentoo-sources-4.4.38 1610221402 metadata/md5-cache/sys-kernel/genkernel-3.5.0.1 1612050139 metadata/md5-cache/sys-kernel/vanilla-sources-3.10.104 1612091609 metadata/md5-cache/sys-kernel/gentoo-sources-4.8.13 @@ -72236,6 +72229,7 @@ 1611120144 metadata/md5-cache/net-irc/atheme-services-6.0.11-r1 1610221357 metadata/md5-cache/net-irc/ircii-20110228 1610221357 metadata/md5-cache/net-irc/irssi-xmpp-0.52 +1612111939 metadata/md5-cache/net-irc/znc-1.6.4 1612081112 metadata/md5-cache/net-irc/kvirc-5.0_pre20161201011150 1611060213 metadata/md5-cache/net-irc/irker-2.9 1610221357 metadata/md5-cache/net-irc/ircstats-1.1-r1 @@ -74826,12 +74820,11 @@ 1611131808 metadata/md5-cache/dev-ruby/amqp-1.6.0 1611131808 metadata/md5-cache/dev-ruby/crass-1.0.2 1611131809 metadata/md5-cache/dev-ruby/rb-readline-0.5.3 -1611131809 metadata/md5-cache/dev-ruby/tilt-2.0.5 +1612112238 metadata/md5-cache/dev-ruby/tilt-2.0.5 1611131808 metadata/md5-cache/dev-ruby/fakeweb-1.3.0.20131201 1611131809 metadata/md5-cache/dev-ruby/postgres_ext-2.4.1 1611131808 metadata/md5-cache/dev-ruby/childprocess-0.5.3 1611131809 metadata/md5-cache/dev-ruby/regexp_parser-0.3.6 -1611131809 metadata/md5-cache/dev-ruby/ruby-beautify-0.97.3 1611131808 metadata/md5-cache/dev-ruby/addressable-2.3.8 1611131808 metadata/md5-cache/dev-ruby/actionview-5.0.0.1 1611131809 metadata/md5-cache/dev-ruby/nokogiri-1.6.7.2 @@ -75061,7 +75054,7 @@ 1611131808 metadata/md5-cache/dev-ruby/amq-client-1.0.4 1611131808 metadata/md5-cache/dev-ruby/did_you_mean-1.0.0 1611131809 metadata/md5-cache/dev-ruby/poltergeist-1.10.0 -1611131809 metadata/md5-cache/dev-ruby/rubytest-0.8.1 +1612112238 metadata/md5-cache/dev-ruby/rubytest-0.8.1 1611202208 metadata/md5-cache/dev-ruby/octokit-4.6.1 1611131808 metadata/md5-cache/dev-ruby/dbf-3.0.8 1611131808 metadata/md5-cache/dev-ruby/httpauth-0.2.1 @@ -75187,7 +75180,7 @@ 1611131808 metadata/md5-cache/dev-ruby/classifier-1.3.4 1611131808 metadata/md5-cache/dev-ruby/RubyInline-3.12.3 1611131808 metadata/md5-cache/dev-ruby/eventmachine-1.0.9.1 -1611131808 metadata/md5-cache/dev-ruby/daemons-1.2.4 +1612112138 metadata/md5-cache/dev-ruby/daemons-1.2.4 1612100908 metadata/md5-cache/dev-ruby/multi_xml-0.6.0 1611131809 metadata/md5-cache/dev-ruby/sshkit-1.11.2 1611131809 metadata/md5-cache/dev-ruby/term-ansicolor-1.4.0 @@ -75276,7 +75269,6 @@ 1611131809 metadata/md5-cache/dev-ruby/ruby-gio2-3.0.7 1611131808 metadata/md5-cache/dev-ruby/coolio-1.4.2 1611271409 metadata/md5-cache/dev-ruby/hpricot-0.8.6-r3 -1611131809 metadata/md5-cache/dev-ruby/ruby-beautify-0.93.2 1611131809 metadata/md5-cache/dev-ruby/sass-3.4.15 1611131809 metadata/md5-cache/dev-ruby/spy-0.4.3 1611131809 metadata/md5-cache/dev-ruby/ruby_parser-3.8.2 @@ -75377,6 +75369,7 @@ 1611131809 metadata/md5-cache/dev-ruby/sawyer-0.8.0 1611131808 metadata/md5-cache/dev-ruby/httpclient-2.7.1 1611131808 metadata/md5-cache/dev-ruby/bundler-1.10.6 +1612112238 metadata/md5-cache/dev-ruby/radius-0.7.4-r3 1611131809 metadata/md5-cache/dev-ruby/sass-3.2.19-r2 1611131809 metadata/md5-cache/dev-ruby/ruby-oci8-2.2.1 1611131808 metadata/md5-cache/dev-ruby/daemons-1.2.3 @@ -75853,7 +75846,7 @@ 1611131809 metadata/md5-cache/dev-ruby/ruby-gobject-introspection-3.0.7 1611131809 metadata/md5-cache/dev-ruby/rack-openid-1.4.2 1611131809 metadata/md5-cache/dev-ruby/ruby-clutter-gtk-3.0.8 -1611131809 metadata/md5-cache/dev-ruby/sigar-0.7.3 +1612112109 metadata/md5-cache/dev-ruby/sigar-0.7.3 1611291108 metadata/md5-cache/dev-ruby/kramdown-1.13.1 1611131809 metadata/md5-cache/dev-ruby/pdf-inspector-1.2.1 1611131808 metadata/md5-cache/dev-ruby/fakefs-0.10.0 @@ -76022,7 +76015,6 @@ 1611131808 metadata/md5-cache/dev-ruby/acts_as_list-0.8.2 1611131808 metadata/md5-cache/dev-ruby/jsobfu-0.2.1-r1 1611131808 metadata/md5-cache/dev-ruby/haml-4.0.7 -1611131809 metadata/md5-cache/dev-ruby/tilt-2.0.4 1611131809 metadata/md5-cache/dev-ruby/prawn-table-0.2.2 1611131808 metadata/md5-cache/dev-ruby/i18n-0.6.11 1611131809 metadata/md5-cache/dev-ruby/net-http-digest_auth-1.4-r2 @@ -77844,6 +77836,7 @@ 1611141210 metadata/md5-cache/dev-python/whirlpool-0.3-r1 1612081108 metadata/md5-cache/dev-python/dynd-python-0.6.5 1611141210 metadata/md5-cache/dev-python/vobject-0.8.1c-r1 +1612111939 metadata/md5-cache/dev-python/meld3-1.0.2-r1 1611141208 metadata/md5-cache/dev-python/PyRSS2Gen-1.1 1611141210 metadata/md5-cache/dev-python/python-gnupg-0.3.8 1611141210 metadata/md5-cache/dev-python/traits-4.5.0-r1 @@ -78487,7 +78480,6 @@ 1611141209 metadata/md5-cache/dev-python/libvirt-python-9999 1611141210 metadata/md5-cache/dev-python/python-xcaplib-1.1.0 1611141209 metadata/md5-cache/dev-python/protobuf-python-3.0.0_beta3_p1 -1611141209 metadata/md5-cache/dev-python/meld3-1.0.2 1611141209 metadata/md5-cache/dev-python/django-celery-3.1.17 1611141210 metadata/md5-cache/dev-python/python-barbicanclient-3.3.0 1611141210 metadata/md5-cache/dev-python/python-urljr-1.0.1-r1 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 419e55a9480d..221ddccf75e7 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 16:30:01 +0000 +Sun, 11 Dec 2016 21:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index b119aa35b501..a2fe0258737a 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1481473501 Sun 11 Dec 2016 04:25:01 PM UTC +1481488801 Sun 11 Dec 2016 08:40:01 PM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index 3a9ab6ec8c32..d3208c6a8801 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 16:25:42 +0000 +Sun, 11 Dec 2016 20:44:05 +0000 diff --git a/net-analyzer/nagios-core/Manifest b/net-analyzer/nagios-core/Manifest index ca9da2bc6cc2..9637be9a9a94 100644 --- a/net-analyzer/nagios-core/Manifest +++ b/net-analyzer/nagios-core/Manifest @@ -17,10 +17,12 @@ AUX use-MAKE-instead-of-bare-make.patch 1039 SHA256 56ede3c0e01b5f99a475e1ff0ea3 DIST nagios-3.5.1.tar.gz 1763584 SHA256 ca9dd68234fa090b3c35ecc8767b2c9eb743977eaf32612fa9b8341cc00a0f99 SHA512 48e2ecb91002b08203937b12a438c87c62cd3c5c401a0ed9e861cd6d79074c7017ed373e9379f013d87dea1fd7cb8e3d85112d55c87ac91aed96b256868c112d WHIRLPOOL 2c02584702c64dbb0e353e34b758fab079eee0dc7a401e7b5947a21733758d3596401e5519e2dd7f05c89ee4835c21965d2718157fd9d6d3d20af9c853d688ca DIST nagios-4.0.8.tar.gz 1805059 SHA256 8b268d250c97851775abe162f46f64724f95f367d752ae4630280cc5d368ca4b SHA512 d72fdbcc0beb2de72e5aa788b4ccc83aa30c7f4a4460edaa831f012db04647e4836b876bb7dc235e2a1b525827e9a2a0f4d348919f69fbfbfdaa4d13e968e18c WHIRLPOOL bdd9c63e0e495073b7b046952baa50b9e448fa56cda167806546a3b58fdd8fad328c9285ebb6d07da81786676d805671cad7295be389c4b8a4f3971264c97f74 DIST nagios-4.2.3.tar.gz 11087851 SHA256 83ee7eb00b77b829c98473ebeff810949114d0a89f4330fc25eeaf794bd5265c SHA512 8ebf6befffd9e5ab8fcd8ea29f48e792b5ef68646317484fbbdea47542a0ea30465731d0bc918887cddfe07a02d93b7cc0bad288a2f1c4174652fa005f95ef81 WHIRLPOOL 7090c1a8afaec823d51dd0a59c333142ceae8081a0218df258d09bc139918a7d06803243dc93b20fdea6486aa8bba21455155b9bfca94b459c658ac9fce19959 +DIST nagios-4.2.4.tar.gz 11088206 SHA256 b0055c475683ce50d77b1536ff0cec9abf89139adecf771601fa021ef9a20b70 SHA512 1f060f3139db6f77f7ca218bb4befb631c08b0ccb1b2b85e4c06cfc94328b5d09cef9b547eb54617089334a1e36b881347dfbb98bcc88b9b38e878214f97883a WHIRLPOOL a3d5454c72ab38388e8071dca8a319c717bb22915cfd06243727eb33f7b8a93cc323531be1535d14e283335b9964762a2729f4605f76d9a01ff78bbe924053a7 DIST nagios-core-gentoo-icons-20141125.tar 40960 SHA256 68b715f636eb291343cab3259862bbed8b6b898520b58df522438524de3d8761 SHA512 bf109879cddd6136b76baba55d0b60b2596e37431dcf5ce0905d34a9fa292ebf7e4bde82d9a084362c486e8fac344c76d88f9298b1b85541ed70ffd608493766 WHIRLPOOL 7ec3a944b2a659b456d3168818ca5b1af3a427436e6af2f3e5d6cba6fc7b1c7bad6f552301f064df31988865b3b32fd117d9e6f61c630d6d817a51cbbbcb331d EBUILD nagios-core-3.5.1.ebuild 6159 SHA256 1dd853fd98e0e5d421929d2d924d9eb346e371d715037e87a0a1224d8bec0439 SHA512 924e097997c38217cf06683478c6e38a1de44c53d28b3e5d9e8759ccd3ce46e41725ed0f17034a5e7f0a0b6c82e3a9f9e27635356d86b0d06116bc07bc067db0 WHIRLPOOL d9af955289fb6e56eff1c3c6a4f8e1cf1ec47091431e9d3c0abae12365a8e7f4dd4426a305ce47977a4227b0815b6e08a5d25794980ec4faf6d3474cfbeee88c EBUILD nagios-core-4.0.8-r2.ebuild 8409 SHA256 2860c4a972a8331e2e2ffe83e0bbbcf19a9cd0684c2f9a44f464ba68c5c2a255 SHA512 b7a19f3db6e08967e2ce47b7ac99ce7d2aa0ea02216628f60dd0697a145a4b5b801442d829504332661ee32550ee24f99f75791b57b1a10f87a64e2fa2c310c0 WHIRLPOOL 2b809558fbe7d7f944feec7e49f6d2386eb79d5e7cc5352a9ef5b9ff479183143e433cfe216a9436e108dd47611482a34ffa399bc62c279b543b2c62f768526d EBUILD nagios-core-4.2.3-r1.ebuild 7521 SHA256 af1ba4c738bcfd06bcc80167222f9b254a450a89570ccbe436800db40419335d SHA512 fa2488edaab2b2e3b9b19755d81a80ba659eb421de80dca889f6c641e24576b94e91213031e4d28905774852175a76f5f5a76ed3ef37a7f1d0031393467722fe WHIRLPOOL 74179ed251e47cb3a3a37581a322a74a009b1c91595e953246608c596fe918edbfaa01f1c62d470692922850a35de965da1f838d8f2d672ee46bfb613e28b3bc +EBUILD nagios-core-4.2.4.ebuild 7524 SHA256 50ba33ed38a08f67b0fdb74a9ab8000666824e00a7af3556bf3ca64187cd8e4c SHA512 bd312eadcbcebfc713d5de3df6f318d92ac1b89534e98548e88ad38762900bdea68567572e9f258351875135e6b4ecc14e28c58ce694be4b5ca49b6882285df5 WHIRLPOOL 040462a94b12b1f69abf3c5309e408e98e459f0f105f705dba65fc80e09e6f7574ea8dd17f058d185b3ed3f7018b136088c065b26092575366c203715f1e9a64 MISC ChangeLog 8516 SHA256 a97c4f443894e72ab981d1310ddade612920697c53e9629223b2f564fd8d16c1 SHA512 cdb831de08a3c22e60383813b56c027ae551ccf4379dcfa0d7c8c01f18bef80cf0b9c4e69988602eab52278d8450bbac57d80fc44aafab353fa1e3d5f4cfaf36 WHIRLPOOL bbcafe97a482345fb4f73c11f06387c3280c89f61f67d9d8cc167fa0bb2385f31e269ceb095d80a9c367ca781d7e4557508de84d848df15bf8526e4499158af3 MISC ChangeLog-2015 33539 SHA256 28d8b03589fb01e259aac550508273f287ead57f10f905a9b3c26ac0a6e1232e SHA512 32de57ce104d88c4b92cf54b47cfddd3abfb5a31ab7d3ff9371b1c2b3522ccb2a97331f66284b48cf04438a6453a9b54c5f8e1b1749fd506807691f31f5ba661 WHIRLPOOL 406df23c9449f282a40f3ed16ffea06635ad3d523d1f33423305803fbb2f484997a80ba422e736b6c2bfe59ab0f2238eeb94307ba22702a28ef75b99d2050ac2 -MISC metadata.xml 1879 SHA256 a45fd9f04fc5aa33b622d8c75e0f73e6ce4310c78c5410e5b36b42deaee40bec SHA512 7f90672ec4f53a5a3d380def4cf7ecd096578bc8324af17b4e18ef87b1cc44026cca94d7a7282ce2fde198df7321954a539b207ab72025e91c3b480ca2997bc0 WHIRLPOOL ed0fde2879a8043c63d262771a633143c9df05126ca192aa6b7d8f8b61acd560921a663eca1bcfc44bc41697ad7175bdf06c0d7dcae20a2874d1781e971d8a08 +MISC metadata.xml 1413 SHA256 5b6447edea45646446ea679c473b43bb071dc7be1f7613280244de80bc89e70e SHA512 830284f990d6cbe5d6204960259c45268a736cfa7bead5d54f46d03aba578352c5b461a897e715b3ecd9386091f1696617c4b1d4d37195a2ca77f4939de6bfed WHIRLPOOL 14b005c5d865656ebc1f02ef5130750e22af5f4c0bbfead8a12cb6c9704daac9c8979ad43ee9b60ae425a9cbf76ca2ddafd8578e52474ea8009cb83af897ea40 diff --git a/net-analyzer/nagios-core/metadata.xml b/net-analyzer/nagios-core/metadata.xml index 946980a9837c..eed08dce32e2 100644 --- a/net-analyzer/nagios-core/metadata.xml +++ b/net-analyzer/nagios-core/metadata.xml @@ -1,24 +1,10 @@ - - andrew@ahamilto.net - Andrew Hamilton - Maintainer. Assign bugs to him. - - - creffett@gentoo.org - Chris Reffett - Proxy maintainer. CC him on bugs. - mjo@gentoo.org Michael Orlitzky - - proxy-maint@gentoo.org - Proxy Maintainers - sysadmin@gentoo.org Gentoo Sysadmin Project @@ -42,6 +28,6 @@ enable web interface - nagios + NagiosEnterprises/nagioscore diff --git a/net-analyzer/nagios-core/nagios-core-4.2.4.ebuild b/net-analyzer/nagios-core/nagios-core-4.2.4.ebuild new file mode 100644 index 000000000000..2852d62f083a --- /dev/null +++ b/net-analyzer/nagios-core/nagios-core-4.2.4.ebuild @@ -0,0 +1,248 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit toolchain-funcs user + +MY_P=${PN/-core}-${PV} +DESCRIPTION="Nagios core - monitoring daemon, web GUI, and documentation" +HOMEPAGE="http://www.nagios.org/" + +# The name of the directory into which our Gentoo icons will be +# extracted, and also the basename of the archive containing it. +GENTOO_ICONS="${PN}-gentoo-icons-20141125" +SRC_URI="mirror://sourceforge/nagios/${MY_P}.tar.gz + web? ( https://dev.gentoo.org/~mjo/distfiles/${GENTOO_ICONS}.tar )" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" +IUSE="apache2 classicui lighttpd perl +web vim-syntax" + +# In pkg_postinst(), we change the group of the Nagios configuration +# directory to that of the web server user. It can't belong to both +# apache/lighttpd groups at the same time, so we block this combination +# for our own sanity. +# +# This could be made to work, but we would need a better way to allow +# the web user read-only access to Nagios's configuration directory. +# +REQUIRED_USE="apache2? ( !lighttpd )" + +# sys-devel/libtool dependency is bug #401237. +# +# Note, we require one of the apache2 CGI modules: +# +# * mod_cgi +# * mod_cgid +# * mod_fcgid +# +# We just don't care /which/ one. And of course PHP supports both CGI +# (USE=cgi) and FastCGI (USE=fpm). We're pretty lenient with the +# dependencies, and expect the user not to do anything /too/ +# stupid. (For example, installing Apache with only FastCGI support, and +# PHP with only CGI support.) +# +# Another annoyance is that the upstream Makefile uses app-arch/unzip to +# extract a snapshot of AngularJS, but that's only needed when USE=web. +# +MOD_ALIAS=apache2_modules_alias +DEPEND="sys-devel/libtool + virtual/mailx + perl? ( dev-lang/perl ) + web? ( + app-arch/unzip + media-libs/gd[jpeg,png] + lighttpd? ( www-servers/lighttpd[php] ) + apache2? ( + || ( + >=www-servers/apache-2.4[${MOD_ALIAS},apache2_modules_cgi] + >=www-servers/apache-2.4[${MOD_ALIAS},apache2_modules_cgid] + >=www-servers/apache-2.4[${MOD_ALIAS},apache2_modules_fcgid] ) + || ( + dev-lang/php:*[apache2] + dev-lang/php:*[cgi] + dev-lang/php:*[fpm] ) + ) + )" +RDEPEND="${DEPEND} + vim-syntax? ( app-vim/nagios-syntax )" + +S="${WORKDIR}/${MY_P}" + +pkg_setup() { + enewgroup nagios + enewuser nagios -1 /bin/bash /var/nagios/home nagios +} + +src_configure() { + local myconf + + if use perl; then + myconf="${myconf} --enable-embedded-perl --with-perlcache" + fi + + if use !apache2 && use !lighttpd ; then + myconf="${myconf} --with-command-group=nagios" + else + if use apache2 ; then + myconf="${myconf} --with-command-group=apache" + myconf="${myconf} --with-httpd-conf=/etc/apache2/conf.d" + elif use lighttpd ; then + myconf="${myconf} --with-command-group=lighttpd" + fi + fi + + econf ${myconf} \ + --prefix=/usr \ + --bindir=/usr/sbin \ + --sbindir=/usr/$(get_libdir)/nagios/cgi-bin \ + --datadir=/usr/share/nagios/htdocs \ + --localstatedir=/var/nagios \ + --sysconfdir=/etc/nagios \ + --libexecdir=/usr/$(get_libdir)/nagios/plugins +} + +src_compile() { + emake CC=$(tc-getCC) nagios + + if use web; then + # Only compile the CGIs/HTML when USE=web is set. + emake CC=$(tc-getCC) DESTDIR="${D}" cgis html + fi +} + +src_install() { + dodoc Changelog INSTALLING LEGAL README.asciidoc UPGRADING + + emake DESTDIR="${D}" install-base + emake DESTDIR="${D}" install-basic + emake DESTDIR="${D}" install-config + emake DESTDIR="${D}" install-commandmode + + if use web; then + emake DESTDIR="${D}" install-cgis + + # install-html installs the new exfoliation theme + emake DESTDIR="${D}" install-html + + if use classicui; then + # This overwrites the already-installed exfoliation theme + emake DESTDIR="${D}" install-classicui + fi + + # Install cute Gentoo icons (bug #388323), setting their + # owner, group, and mode to match those of the rest of Nagios's + # images. + insopts --group=nagios --owner=nagios --mode=0664 + insinto /usr/share/nagios/htdocs/images/logos + doins "${WORKDIR}/${GENTOO_ICONS}"/*.* + insopts --mode=0644 # Back to the default... + fi + + newinitd "${FILESDIR}"/nagios4-r1 nagios + newconfd "${FILESDIR}"/conf.d nagios + + if use web ; then + if use apache2 ; then + # Install the Nagios configuration file for Apache. + insinto "/etc/apache2/modules.d" + doins "${FILESDIR}"/99_nagios4.conf + elif use lighttpd ; then + # Install the Nagios configuration file for Lighttpd. + insinto /etc/lighttpd + newins "${FILESDIR}/lighttpd_nagios4.conf" nagios.conf + else + ewarn "${CATEGORY}/${PF} only supports apache or lighttpd" + ewarn "out of the box. Since you are not using one of them, you" + ewarn "will have to configure your webserver yourself." + fi + fi + + for dir in etc/nagios var/nagios ; do + chown -R nagios:nagios "${D}/${dir}" \ + || die "failed chown of ${D}/${dir}" + done + + chown -R root:root "${D}/usr/$(get_libdir)/nagios" \ + || die "failed chown of ${D}/usr/$(get_libdir)/nagios" + + # The following two find...exec statements will die properly as long + # as chmod is only called once (that is, as long as the argument + # list is small enough). + find "${D}/usr/$(get_libdir)/nagios" -type d \ + -exec chmod 755 '{}' + || die 'failed to make nagios dirs traversable' + + if use web; then + find "${D}/usr/$(get_libdir)/nagios/cgi-bin" -type f \ + -exec chmod 755 '{}' + || die 'failed to make cgi-bins executable' + fi + + keepdir /etc/nagios + keepdir /var/nagios + keepdir /var/nagios/archives + keepdir /var/nagios/rw + keepdir /var/nagios/spool/checkresults + + if use !apache2 && use !lighttpd; then + chown -R nagios:nagios "${D}"/var/nagios/rw \ + || die "failed chown of ${D}/var/nagios/rw" + else + if use apache2 ; then + chown -R nagios:apache "${D}"/var/nagios/rw \ + || die "failed chown of ${D}/var/nagios/rw" + elif use lighttpd ; then + chown -R nagios:lighttpd "${D}"/var/nagios/rw \ + || die "failed chown of ${D}/var/nagios/rw" + fi + fi + + chmod ug+s "${D}"/var/nagios/rw || die "failed chmod of ${D}/var/nagios/rw" + chmod 0750 "${D}"/etc/nagios || die "failed chmod of ${D}/etc/nagios" +} + +pkg_postinst() { + + if use web; then + elog "Note that your web server user requires read-only access to" + elog "${ROOT}etc/nagios." + + if use apache2 || use lighttpd ; then + elog + elog "To that end, we have changed the group of ${ROOT}etc/nagios" + elog "to that of your web server user." + elog + if use apache2; then + chown nagios:apache "${ROOT}etc/nagios" \ + || die "failed to change group of ${ROOT}etc/nagios" + + elog "To enable the Nagios web front-end, please edit" + elog "${ROOT}etc/conf.d/apache2 and add \"-D NAGIOS -D PHP5\"" + elog "to APACHE2_OPTS. Then Nagios will be available at," + elog + elif use lighttpd; then + chown nagios:lighttpd "${ROOT}etc/nagios" \ + || die "failed to change group of ${ROOT}etc/nagios" + elog "To enable the Nagios web front-end, please add" + elog "'include \"nagios.conf\"' to the lighttpd configuration" + elog "file at ${ROOT}etc/lighttpd/lighttpd.conf. Then Nagios" + elog "will be available at," + elog + fi + + elog " http://localhost/nagios/" + else + elog "Since you're not using either Apache or Lighttpd, you" + elog "will have to grant the necessary permissions yourself." + fi + fi + + elog + elog "If your kernel has /proc protection, nagios" + elog "will not be happy as it relies on accessing the proc" + elog "filesystem. You can fix this by adding nagios into" + elog "the group wheel, but this is not recomended." + elog +} diff --git a/net-analyzer/nagios-plugins/Manifest b/net-analyzer/nagios-plugins/Manifest index 22da3e1d7652..7a5612518970 100644 --- a/net-analyzer/nagios-plugins/Manifest +++ b/net-analyzer/nagios-plugins/Manifest @@ -1,7 +1,7 @@ DIST nagios-plugins-2.0.3.tar.gz 2659772 SHA256 8f0021442dce0138f0285ca22960b870662e28ae8973d49d439463588aada04a SHA512 2753e6f3fc7433a5583fee01e63a65b9ea74155964f2b6e6bf3458e56cb29ea5dbd020f83816044a717b66d6548d203b3a082fba0faedcd629c7a8457bc19b36 WHIRLPOOL 4b0e4024833373df3f0db44657345a1f4495c4022e56bf6b369cc2846f9127e565520f6b7cdf1b94384592e78327d584da7d939a3ac0586e0ae67fd1258c138b -DIST nagios-plugins-2.1.2.tar.gz 2695301 SHA256 f2ed5d07b1823341f9db56b187ae5c0ee9018b6c69a152b6a240c5e14cd94ea4 SHA512 b7474ebf6ca4de67bb0383ba501deef6cdffde5d0f64a0c805394b52d96ab22051318ee272c682b4de665394b87978efc0f29692aa4d71d9af5dc927891c5755 WHIRLPOOL 316277197acc8b7c6d3a4cfcb019af273b1af45f0d8c9787f7a3f2d964c2641abd006f3fc61da1c8433387eabc72fc1a5fbb484f4d0fb6481f6488ca469dab46 +DIST nagios-plugins-2.1.4.tar.gz 2721216 SHA256 4355b5daede0fa72bbb55d805d724dfa3d05e7f66592ad71b4e047c6d9cdd090 SHA512 33b3f06b1604bcb8cdd35f89924c58118afe8b9cce3de6c473ca4c8b844b0debc2c02a2fdc85176a7093273f76b26934483dab111ef3532efc977d9615038e99 WHIRLPOOL a548fd2e5f29ecf687629cb1183ce94ce588ce41de7e024c057468c0ccb6d30d4d291ab05300aed4e9090433157de76e704cde08db45f099d2334c62aa38ef1b EBUILD nagios-plugins-2.0.3-r2.ebuild 2835 SHA256 c09e680eee502a5652a59b6c3ebaba9feab70be0342f5721cf277cfff63dd89a SHA512 dc0079a639129d712adc5044e5fddb8e94fe89030411de956b9780b54da1c9e65305dc956195fbd2c92566ef41c7ae09cb0c4ee8786c00538113f1236791c053 WHIRLPOOL 10c517cfd8ff8c49810b2f0f5109190647388740e0a76218d80a333cb6cd5215382626f68eb8e09fd357833241d7621d95f68d5def9aba99a4a4a5e81c84cb6c -EBUILD nagios-plugins-2.1.2.ebuild 2986 SHA256 41d53f35f4f3a672fb5cba056ef21b2c67ad69e2846f86e0c9ecca0fc58d13cb SHA512 856ea58ebfdde6f167015dafa5de12ee4f9c460e5e362916d2ceb80b419cde6708baf6966f8a973917c8f14c28e760066c64999e12dd801bcc09d9a38a6bcaa0 WHIRLPOOL 251b075d98b69bc7c041c3e8d92ddf1734f68c9fe87d541d36d66a085f9be0a56f49840c256abb8d6e0ee073afabe82ff9262a493c5159f3bff11ac979fdb1d0 +EBUILD nagios-plugins-2.1.4.ebuild 2986 SHA256 41d53f35f4f3a672fb5cba056ef21b2c67ad69e2846f86e0c9ecca0fc58d13cb SHA512 856ea58ebfdde6f167015dafa5de12ee4f9c460e5e362916d2ceb80b419cde6708baf6966f8a973917c8f14c28e760066c64999e12dd801bcc09d9a38a6bcaa0 WHIRLPOOL 251b075d98b69bc7c041c3e8d92ddf1734f68c9fe87d541d36d66a085f9be0a56f49840c256abb8d6e0ee073afabe82ff9262a493c5159f3bff11ac979fdb1d0 MISC ChangeLog 4049 SHA256 f62c97b0a8c46b90263559dd7392b13934f431e605bfe3d3ce2b6811832e6d08 SHA512 f981d371203ae057f1cbae5f2c8d324d1e526a1e9992aeb80bfb77d8d1d7e4e33fe9d42102f583413a1336b11bf9b964e172db33b66da61ae63334a7da0d6f7b WHIRLPOOL c06de0c454891325f320b38ea2c5b5c36b60673553e96b522b6a81d1672ec14a406b1b7ca1221abde93d6161e7b3058541ae7f8952b2ac1b9844299e49ee2f52 MISC ChangeLog-2015 16032 SHA256 0fcc0dcd50ab5fd579c2fe7d87c33deb815f396f4c70a31909f1da00a47b7a74 SHA512 2ac4eb36d06e72159faa28f62cafa23f8e3b5db0f030209717cf65775f1ff3bd3f95511fd5c17f95866689e77624ab76835876dc00c1598bae45d6f6e4ed9fe5 WHIRLPOOL 2eb21e54a88026a1adfbd242b1ed2892b4c28b8fb418f6dee36f2077571d9b9f25f6c82f9b3774847e62aa6e5261b695d4bdfc3d31cf06ced31aa493a6a47496 -MISC metadata.xml 1900 SHA256 ba664cc895908f8df587d08279ff29eff8dd85618319cb744e1dc72bab5fc042 SHA512 3ff7d7db92210c6c1886a042147436515aaecc758a2b123a8b5f492edefdd4d6369cd3dc9cdaf6122f4f7859f0b7c981db17de94844996a0dab104882732367a WHIRLPOOL 252643785df760d82738c93dd426f436fd5db0045e13ec99953ad88b21a59985c5e7756953f006fa66d1992ea95e771fe30774c70e127d2f39cb9a911753d546 +MISC metadata.xml 1430 SHA256 656fca85f1a00b533736cd3d51ab50a2d4c110b31fc33214a6740ee15435c0ea SHA512 d6cbc6820de52e1ed471b97a6c592af72474db492204594314eebb656b8abe89a01667a7bbb621418fd393aeacb28e9a10c5749de7ace67dd15119f701019e72 WHIRLPOOL 6bbedfdaf61e458a0ed5ded3e6e2be96ac27d05aca94dbcef212e8226f57c7cba4db05cfaaa80c238dafa83d49039183969870975bff28e119b200220c6dcf5a diff --git a/net-analyzer/nagios-plugins/metadata.xml b/net-analyzer/nagios-plugins/metadata.xml index b3c91a24d047..21e64f4399ba 100644 --- a/net-analyzer/nagios-plugins/metadata.xml +++ b/net-analyzer/nagios-plugins/metadata.xml @@ -2,27 +2,12 @@ - andrew@ahamilto.net - Andrew Hamilton - Maintainer. Assign bugs to him. - - - creffett@gentoo.org - Chris Reffett - Proxy maintainer. CC him on bugs. - - - mjo@gentoo.org - Michael Orlitzky - Maintainer. CC him on bugs. - - - proxy-maint@gentoo.org - Proxy Maintainers + mjo@gentoo.org + Michael Orlitzky - sysadmin@gentoo.org - Gentoo Sysadmin Project + sysadmin@gentoo.org + Gentoo Sysadmin Project @@ -46,4 +31,7 @@ SNMP values. Disabling the flag does not remove any plugin file. + + nagios-plugins/nagios-plugins + diff --git a/net-analyzer/nagios-plugins/nagios-plugins-2.1.2.ebuild b/net-analyzer/nagios-plugins/nagios-plugins-2.1.4.ebuild similarity index 100% rename from net-analyzer/nagios-plugins/nagios-plugins-2.1.2.ebuild rename to net-analyzer/nagios-plugins/nagios-plugins-2.1.4.ebuild diff --git a/net-analyzer/nagios/Manifest b/net-analyzer/nagios/Manifest index 953903a9e615..2a021631da67 100644 --- a/net-analyzer/nagios/Manifest +++ b/net-analyzer/nagios/Manifest @@ -1,6 +1,7 @@ EBUILD nagios-3.5.1.ebuild 1717 SHA256 fcbfad95514ad76ed802f7a31ebed17b46fd875a7e4c7abfa544050bb8c75867 SHA512 810efde9a7c4b1f6a76287d8c2b8fbce3e9caf0022b78155d18bb1ce000ef69be6bc53896393cff2cdbca6727f9969921431bb41b30a589cbc9c11f1a15e383b WHIRLPOOL 830b99a3160e7c24ba9efa73779f84049a808983a2f9b0eaecf8a057450bc655633209ea696495f7c7a1aa2f71b018f5597ea5f9fa8c1515ffc6ca16444a3119 EBUILD nagios-4.0.8-r1.ebuild 589 SHA256 94e027b41cc13ba13fca9906e7eae3ff98feafbe69e987dff0e2ece39dc4a2b3 SHA512 10ffcf2d78f648f4544ade5ae1ba311c9142cbb2d9341ccf9a20710982af628115a0afac1fa2ebf502523be8d14a00fe6ef2c8d945467deb381b9bdee2bd44b4 WHIRLPOOL a81a3fdb62a5b7aa22f21e4ecba28a505bea61c8a9be834f13356e10dbc53d96302bc57f0740e0d4737286ba3ee4226ecd5a35b5a7bb9bd1949542031fa26b44 EBUILD nagios-4.2.3.ebuild 537 SHA256 c6211d4668b1be21d11f7200033d1cf9e357a896905645d44f4ce27671e26e6f SHA512 8f3a3eb5a9a0ec206627e985e262d218beb85c70e140b9cebf536513d825261cef1f00d90f55e921f9f803eb9a2dd1a87e58e9370ff588eb8c156a03385b1605 WHIRLPOOL 7630b78c2e9db9e6e88540a5e6fa9434eb54e41b6f780f1f6d6ac3d1023be6556af65de61380ce4327d7ecd1dac3b66ba730f874305bb30714a6ec75b162db74 +EBUILD nagios-4.2.4.ebuild 406 SHA256 a9d7ac34d75edaaf6ca82421dd7fbd3b05e31b3be76ed460cce069b3e8392650 SHA512 7c39bd426173ae55fd0a2f70ffe33d85dfccd911f2d92b05c4af6aec9dcca978cc996a0191ea28134e6957d64cd52fa7770f26bd077fb27ffa51f82a1aec1cb2 WHIRLPOOL ac23f7f4a81cb9d1eaf77cbe00ca76d9bfd439589df7919380040f35dd684dfe1d88393923b9bcbb11a43226331f2b59f358a5536974747efc0f241d487f882e MISC ChangeLog 4411 SHA256 87fbdbf18c889a535f85484cf8a93bef89137c24a175f515cf0369def161c8fc SHA512 0040db8b03deb6276b85f6d2a26e441a552f8cd67a8e3e28638c2a7a7f687d656ce7102d6db0f36248d3793936f0768570d46226d5bae62f93a8459660aaf6aa WHIRLPOOL 971e761cef5a620d6ac4592349ccfe439d56a3e275966101a90957cce582bf3b88a48e5885e9fed988bf630644df45101f2fbd95956fd995b758bdf796d39a0a MISC ChangeLog-2015 15996 SHA256 18fad7098e79526eccab8935fff43315b0b55387bcd7a3d3f47bdb62f1e6ada4 SHA512 7629c4a3878bf03acd177b1278f9833c3a1ca28cb34cb88078b8ec096663116f070a25216e9d4dd9d110906747f0f4fd14d6dc78e545507f560d1c3a8ab92cf5 WHIRLPOOL 9fe49e0312ef7ecf857cf92d4086193055443e353272eb8a24155ae7e5b9300eb0b8ae84a9f83e19a3f384c6e316772195a60e0c770fbde18b5b1019d03df365 -MISC metadata.xml 1621 SHA256 b417b1105c7397d60dcc792cee86712417a78eb70adbfb7c00f586d2f30cbc56 SHA512 19475ccb65654e51c7616048d00016443fb42b1f5e1216e0df1af934ef0d96a64299a38d0589537416a678aa50cccfe779447472cef4fd7126dc6a325fd92d07 WHIRLPOOL 357e5a1212df70f518a538953cd5cdbbee8451984dc97c9ddf88cbc908481473e24841dd53918d62423155484f17c59140021bc9c888546a401068423090d6dc +MISC metadata.xml 1110 SHA256 11508d54aaaccda5cbd1978aae873a5f0e277e6283b5ca15119ba0fdc95b9e8b SHA512 7614b25879899b4939a136de6cd4cbd3995372747e95d2d6b90ccd8e074800b6acb738df5f9c852625c34f5a72c3072c0dec910266068ec8a72184f75aa204e1 WHIRLPOOL 5c1ac52a6d2717b521969ca87d3a28e98d7d6b443b63af0d9ac7645cd23c296bdec26f1da7b83f9de062185c7796b4e30f42fd1ead4e1d32a1c7785f4f798678 diff --git a/net-analyzer/nagios/metadata.xml b/net-analyzer/nagios/metadata.xml index 55c38bf803c3..6d334d5e5ae3 100644 --- a/net-analyzer/nagios/metadata.xml +++ b/net-analyzer/nagios/metadata.xml @@ -2,39 +2,24 @@ - andrew@ahamilto.net - Andrew Hamilton - Maintainer. Assign bugs to him. - - - creffett@gentoo.org - Chris Reffett - Proxy maintainer. CC him on bugs. - - - mjo@gentoo.org - Michael Orlitzky - - - proxy-maint@gentoo.org - Proxy Maintainers + mjo@gentoo.org + Michael Orlitzky - sysadmin@gentoo.org - Gentoo Sysadmin Project + sysadmin@gentoo.org + Gentoo Sysadmin Project - Nagios is a host and service monitor designed to inform you - of network problems before your clients, end-users or - managers do. It has been designed to run under the Linux - operating system, but works fine under most *NIX variants as - well. The monitoring daemon runs intermittent checks on - hosts and services you specify using external "plugins" - which return status information to Nagios. When problems are - encountered, the daemon can send notifications out to - administrative contacts in a variety of different ways - (email, instant message, SMS, etc.). Current status - information, historical logs, and reports can all be - accessed via a web browser. + Nagios is a host and service monitor designed to inform you of + network problems before your clients, end-users or managers do. It + has been designed to run under the Linux operating system, but + works fine under most *NIX variants as well. The monitoring daemon + runs intermittent checks on hosts and services you specify using + external "plugins" which return status information to Nagios. When + problems are encountered, the daemon can send notifications out to + administrative contacts in a variety of different ways (email, + instant message, SMS, etc.). Current status information, + historical logs, and reports can all be accessed via a web + browser. diff --git a/net-analyzer/nagios/nagios-4.2.4.ebuild b/net-analyzer/nagios/nagios-4.2.4.ebuild new file mode 100644 index 000000000000..f869dfa1003d --- /dev/null +++ b/net-analyzer/nagios/nagios-4.2.4.ebuild @@ -0,0 +1,16 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DESCRIPTION="The Nagios metapackage" +HOMEPAGE="http://www.nagios.org/" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" +IUSE="" + +RDEPEND="~net-analyzer/nagios-core-${PV} + || ( net-analyzer/nagios-plugins net-analyzer/monitoring-plugins )" diff --git a/net-irc/znc/Manifest b/net-irc/znc/Manifest index 9ddd8e5e01c9..da6d7ba2e882 100644 --- a/net-irc/znc/Manifest +++ b/net-irc/znc/Manifest @@ -11,8 +11,10 @@ AUX znc.initd-r1 921 SHA256 26334464b872bc59cd1fe9e0b0e561e96538ac3be7b3a3b432c7 DIST googletest-release-1.7.0.tar.gz 468653 SHA256 f73a6546fdf9fce9ff93a5015e0333a8af3062a152a9ad6bcb772c96687016cc SHA512 c623d5720c4ed574e95158529872815ecff478c03bdcee8b79c9b042a603533f93fe55f939bcfe2cd745ce340fd626ad6d9a95981596f1a4d05053d874cd1dfc WHIRLPOOL e59e6aede05fd882c64586de7d204ed97fd02ec0f53abeb3130dcd18940ecefb59a43592ac5bd14dd28a8825845bd11359f637e28671554852573a4a43f8cd9c DIST znc-1.4.tar.gz 1239648 SHA256 86e98fd0ed182d39828c926809f8075d836ee3b70a6dd43dfbb434822f2a7b52 SHA512 0c33b05e8232084999812cbaa467dc7d37b80cafc1001b82e89c702b4303d8db9a27b948fe653e7090404eb1c66f5492f02f3524bc39efabade4be8bdb476671 WHIRLPOOL 420e665fa193b3f0284a070e021c4c467e3d40a0812eedeef9b2f65a6626a050b7af8bf15a754ac571d12261705832cfa18a0f7a7817cce96d220028a86230cf DIST znc-1.6.3.tar.gz 1464200 SHA256 631c46de76fe601a41ef7676bc974958e9a302b72b25fc92b4a603a25d89b827 SHA512 777279b6c973310b4e78a0472bd1e355c2adf3e4fbe9ebedde3dd4706e5c0b208d4330eb2318a8d9e0d7d7146bee0a4a428cbe5a3f230c8f6aa692a477e86e2b WHIRLPOOL 2a41e0ac90038a8cc8f289d4ffc0494d29eda75450f650b8870c076fb809eb9c5829720bb39eb43d38ee4ac7f9bea6000ad90fcdd8c0eea461bf04f88cc17b52 +DIST znc-1.6.4.tar.gz 1468049 SHA256 431097eb17860bfc980f3e68fdd75f98af4bdeecd793c84835c6cb11c3320d1c SHA512 d66069a7db4d85f8f132aed1ee4b0da8a04c61ab0e2df36426eb326e713401e824c9653b7edd0f7b317779b95b56965bc987c7099eb83b4950386462fd96cd8f WHIRLPOOL 42612a47f459f6e4ce5e64d836491366e3f10e50a7d6ee72ef50468e8e4a90a39cd708492b5b77d53ec8d8184164885dd7f3c79635b5d1e297ec8dc7ef313c34 EBUILD znc-1.4-r1.ebuild 4195 SHA256 06780aca2b5e35a1f0fa636f54af56486b1dff298dc19241b6be8c7d4768b4c6 SHA512 0247cbaf28c8a19de3d1eea590e015fc6f670c34952e6a3868c6acb3e13b4bc386cd48b1ec134bdfbd1c905c16350877e77dab66178370afefe3442f7a9062a4 WHIRLPOOL 62a175c2226a33eb4d1c07fcdfa07ea4fb025bb312eb6dad081fcaf3cfc151b7f2c92363ba3d503af175d4071442abf37f078100bc47e732497c4bbb925f6f88 EBUILD znc-1.6.3-r1.ebuild 3384 SHA256 09d11452e56c78e4fbb5592782cc6a03e65e2e0add87845347ed2bb63f69db20 SHA512 2535fa77c5212d56a661c0b0a84bd28b349c5797cb40212a1f741d2318adc154ac09872762a7abaab4b7bc95e3ced3c481da75b239f1170ed435b1e2aeef1711 WHIRLPOOL 0ba38a22307b7cf0504ad8a22a89eb26424184314033b4f7b9d6e9be6e478e1ccb5f2d7c8a1a6cda88994683d364054877c0e586eab367e348020d13d5f2d1f8 +EBUILD znc-1.6.4.ebuild 3390 SHA256 3d6314bbe558bc37b151071dae7b95e91a3600d4e7d35cf5c6db315fe5b855ff SHA512 56c41649d0a8e46ff12a1263a7c5b041c73ccaf3f670f83287956386b3e9710fd5701ddbd64b9d5b73a38d921236597d054dbf43d93fcbb94b3d7922105e94bd WHIRLPOOL 8bbc1f4503edffc22f9bb3dfe5a4be1f87998f93c2f4a4c264f7c758b1e40d306da831ada80b40edc607f00690d6f244a56c7381e4017d912f87ac3d19ff81b5 EBUILD znc-9999.ebuild 4232 SHA256 d18249d4eb12d4706d9d0a2f2a830eec39a2ae47490363176346fd91184e85b7 SHA512 155db5c17c56532d9b9d126d8eef732de0d5024ba1e80c797172aab6c181dc959edf387fc6162e294ddee779b9c0f6ead732e2ad7bc2735e17b407d95bee6ed9 WHIRLPOOL 773e09fb3694041bf8ed74837502e766983eef9f13a14abb5fbc8bfb7102444471e8c4f5672dc3f9239e044958584bf854f6eb5d39f7f2182857cef21f66bd71 MISC ChangeLog 7733 SHA256 fd476fa6d9f73ef5cac403eef0f3008cfb7fdd40ff1e8c023057113d4783246c SHA512 ed314d9da5062be3565bcceed6703775c27021943f25ffaf078e020dfb5723010b2eb69a5ae128206ac9c1aacd0d86e7caad5bd6a838d421224007edadb24646 WHIRLPOOL a737b9e9d45224b6cffde46ecd77b4df1d16431156a5593a6859a011be9b35e2eb542022ae28598bcd3c98c92eb1a3455dd54eac5440e5bb508b3ea0510da35a MISC ChangeLog-2015 11832 SHA256 3417c88d6573e992d4429ca8a7d3c815d698cccb9438b744021414b06f4b87db SHA512 da72275af15996010fed8f466bb5f7f00b67e95f0c1469f9d03b809ef106aa92651057dad1174bff486a0b6c172f00900cd6bb97bca07bc516c54029bf705325 WHIRLPOOL 11940fb5a342df64a088b0d93d9ec98bab6eaf2e75df11394e09abd37ffeaef71034c1bd8e9aa436e3cfaeec052395ebb5642f6ca334f4ddc131894301b9d96e diff --git a/net-irc/znc/znc-1.6.4.ebuild b/net-irc/znc/znc-1.6.4.ebuild new file mode 100644 index 000000000000..211a14d93aca --- /dev/null +++ b/net-irc/znc/znc-1.6.4.ebuild @@ -0,0 +1,129 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{3_4,3_5} ) +inherit eutils python-single-r1 readme.gentoo-r1 systemd user + +MY_PV=${PV/_/-} +GTEST_VER="1.7.0" +GTEST_URL="https://github.com/google/googletest/archive/release-${GTEST_VER}.tar.gz -> googletest-release-${GTEST_VER}.tar.gz" +DESCRIPTION="An advanced IRC Bouncer" + +SRC_URI=" + http://znc.in/releases/${PN}-${MY_PV}.tar.gz + test? ( ${GTEST_URL} ) +" +KEYWORDS="~amd64 ~arm ~x86" + +HOMEPAGE="http://znc.in" +LICENSE="Apache-2.0" +SLOT="0" +IUSE="daemon debug ipv6 libressl perl python ssl sasl tcl test" + +REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" + +RDEPEND=" + dev-libs/icu:= + sys-libs/zlib + perl? ( >=dev-lang/perl-5.10:= ) + python? ( ${PYTHON_DEPS} ) + sasl? ( >=dev-libs/cyrus-sasl-2 ) + ssl? ( + !libressl? ( dev-libs/openssl:0= ) + libressl? ( dev-libs/libressl:0= ) + ) + tcl? ( dev-lang/tcl:0= ) +" +DEPEND=" + ${RDEPEND} + virtual/pkgconfig +" + +S=${WORKDIR}/${PN}-${MY_PV} + +PATCHES=( + "${FILESDIR}"/${PN}-1.6.1-systemwideconfig.patch + "${FILESDIR}"/${PN}-1.6.1-create-pidfile-per-default.patch +) + +pkg_setup() { + if use python; then + python-single-r1_pkg_setup + fi + if use daemon; then + enewgroup ${PN} + enewuser ${PN} -1 -1 /var/lib/${PN} ${PN} + # The home directory was previously set to /dev/null + # This caused a bug with the systemd unit + # https://bugs.gentoo.org/521916 + esethome ${PN} /var/lib/${PN} + fi +} + +src_configure() { + econf \ + --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \ + $(use_enable debug) \ + $(use_enable ipv6) \ + $(use_enable perl) \ + $(use_enable python) \ + $(use_enable sasl cyrus) \ + $(use_enable ssl openssl) \ + $(use_enable tcl) \ + $(use_with test gtest "${WORKDIR}/googletest-release-${GTEST_VER}") +} + +src_install() { + default + dodoc NOTICE + if use daemon; then + newinitd "${FILESDIR}"/znc.initd-r1 znc + newconfd "${FILESDIR}"/znc.confd-r1 znc + fi + DOC_CONTENTS=$(<"${FILESDIR}/README.gentoo") || die + DISABLE_AUTOFORMATTING=1 + readme.gentoo_create_doc +} + +pkg_postinst() { + readme.gentoo_print_elog + if [[ -d "${EROOT%/}"/etc/znc ]]; then + ewarn "/etc/znc exists on your system." + ewarn "Due to the nature of the contents of that folder," + ewarn "we have changed the default configuration to use" + ewarn " /var/lib/znc" + ewarn "please move /etc/znc to /var/lib/znc" + ewarn "or adjust /etc/conf.d/znc" + fi +} + +pkg_config() { + if use daemon; then + if [[ -e "${EROOT%/}/var/lib/znc" ]]; then + ewarn "${EROOT%/}/var/lib/znc already exists, aborting to avoid damaging" + ewarn "any existing configuration. If you are sure you want" + ewarn "to generate a new configuration, remove the folder" + ewarn "and try again." + else + einfo "Press any key to interactively create a new configuration file" + einfo "for znc." + einfo "To abort, press Control-C" + read + mkdir -p "${EROOT%/}/var/lib/znc" || die + chown -R ${PN}:${PN} "${EROOT%/}/var/lib/znc" || + die "Setting permissions failed" + "${EROOT%/}"/usr/bin/znc --system-wide-config-as ${PN} -c -r -d "${EROOT%/}/var/lib/znc" || + die "Config failed" + echo + einfo "To start znc, run '/etc/init.d/znc start'" + einfo "or add znc to a runlevel:" + einfo " rc-update add znc default" + fi + else + ewarn "To configure znc as a system-wide daemon you have to" + ewarn "enable the 'daemon' use flag." + fi +} diff --git a/profiles/hardened/linux/amd64/package.use.mask b/profiles/hardened/linux/amd64/package.use.mask index 75c82a848f10..3329f0f229ac 100644 --- a/profiles/hardened/linux/amd64/package.use.mask +++ b/profiles/hardened/linux/amd64/package.use.mask @@ -23,13 +23,6 @@ # mask assembler as it currently doesn't work dev-lang/path64 assembler -# Magnus Granberg (20 Nov 2012) -# mask X for we still mis the docs for revdep-pax -# else hell will rule. (RWX in the libs) -# Bug 433121 -# also mask tools as it requires X -zerochaos -x11-drivers/nvidia-drivers X tools - # Magnus Granberg (29 Nov 2012) # Bug #444786 disable nvidia on app-admin/conky app-admin/conky nvidia diff --git a/profiles/use.local.desc b/profiles/use.local.desc index 14e7972dea6e..e0292d6ecbf3 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -3836,7 +3836,6 @@ media-gfx/k3d:3ds - Enable support for 3D Studio models media-gfx/k3d:cuda - Use nvidia cuda toolkit for speeding up computations media-gfx/k3d:gts - Add Support for the GNU Triangulated Surface Library sci-libs/gts media-gfx/kphotoalbum:face - Enable face detection and recognition using kde-apps/libkface -media-gfx/kphotoalbum:geolocation - Add support for kde-apps/marble media-gfx/kphotoalbum:kipi - Support for the KDE Image Plugin Interface media-gfx/kphotoalbum:map - Enable map display support using kde-apps/libkgeomap media-gfx/krita:color-management - Enable color management via media-libs/opencolorio @@ -4192,14 +4191,9 @@ media-plugins/gst-plugins-vaapi:egl - Enable EGL support media-plugins/hexter:gtk2 - Enable x11-libs/gtk+:2 based GUI media-plugins/imlib2_loaders:eet - Enable Eet image loader media-plugins/imlib2_loaders:xcf - Enable XCF image loader -media-plugins/kipi-plugins:expoblending - Build the expoblending plugin, which requires media-gfx/hugin media-plugins/kipi-plugins:flashexport - Build the flash export plugin -media-plugins/kipi-plugins:gpssync - Build the gpssync plugin, which requires kde-apps/libkgeomap and thereby marble media-plugins/kipi-plugins:mediawiki - Build the mediawiki export plugin -media-plugins/kipi-plugins:panorama - Pull in dependencies needed by panorama plugin -media-plugins/kipi-plugins:redeyes - Add redeyes removal support media-plugins/kipi-plugins:remotestorage - Build plugin for remote storage using network protocols such as FTP, SSH, SAMBA via kde-frameworks/kio -media-plugins/kipi-plugins:videoslideshow - Build videoslideshow plugin media-plugins/kipi-plugins:vkontakte - Build plugin for vkontakte.ru media-plugins/mediastreamer-ilbc:20ms-frames - enable 20ms frame size (default is 30ms). Some VOIP providers such as Gizmo5 (aka Sipphone) require the codec to be compiled with the 30ms setting. media-plugins/mythplugins:cdr - Allows MythMusic to burn CD-Rs diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index 84b88888a784..5d4819f7146a 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-abrt-2.20151208-r4.ebuild 284 SHA256 1db59aed81013c277fe7f7bbdf50 EBUILD selinux-abrt-2.20151208-r5.ebuild 284 SHA256 1db59aed81013c277fe7f7bbdf503406bc5575666678ce62a56dfe989d142a04 SHA512 324964ea68937e377ece026af8ff65647d2c99bd8d343cc8fc4dc57e3605a9f904e85a37f9b362356fa080e82383ed52a1247f1207c41cf3c3194e61bd77f2a4 WHIRLPOOL 5de10608bf08c8b3459ef14926203b4b00ac06b3fe38ef16e5d925a7d3306fcb51bd848823a4283cb48499736f18edfdc0dd95ab8b67d44a34eb8e620f300df3 EBUILD selinux-abrt-2.20151208-r6.ebuild 284 SHA256 1db59aed81013c277fe7f7bbdf503406bc5575666678ce62a56dfe989d142a04 SHA512 324964ea68937e377ece026af8ff65647d2c99bd8d343cc8fc4dc57e3605a9f904e85a37f9b362356fa080e82383ed52a1247f1207c41cf3c3194e61bd77f2a4 WHIRLPOOL 5de10608bf08c8b3459ef14926203b4b00ac06b3fe38ef16e5d925a7d3306fcb51bd848823a4283cb48499736f18edfdc0dd95ab8b67d44a34eb8e620f300df3 EBUILD selinux-abrt-2.20161023-r1.ebuild 284 SHA256 1db59aed81013c277fe7f7bbdf503406bc5575666678ce62a56dfe989d142a04 SHA512 324964ea68937e377ece026af8ff65647d2c99bd8d343cc8fc4dc57e3605a9f904e85a37f9b362356fa080e82383ed52a1247f1207c41cf3c3194e61bd77f2a4 WHIRLPOOL 5de10608bf08c8b3459ef14926203b4b00ac06b3fe38ef16e5d925a7d3306fcb51bd848823a4283cb48499736f18edfdc0dd95ab8b67d44a34eb8e620f300df3 -EBUILD selinux-abrt-2.20161023-r2.ebuild 286 SHA256 7cd1b5bb9f5a102fee52743d15a4a3ab6a73b3a8436c0ad315d9370797d3b311 SHA512 76f956ea9b1b42b2d795894a53a814ec3569fe382def0be8f18d8e54039d3828f8f8d8557bf4039ddf74d2953a46805663b5ec806e413bf6c314c4bbbcc0a98e WHIRLPOOL c8d9f5ed3995cea88ddbf6a0a3c01cec64b94a8a4388e8bd8a0d81b832d473d68b17a5e23f183f71effa1a12f513f4bcccfd426fa19e18e3a37e480f6531198c +EBUILD selinux-abrt-2.20161023-r3.ebuild 286 SHA256 33cee00428b3ab5d69bae0de896c0f16f79f845029dd24347ec0d0c784a8c091 SHA512 b9df059d12432ffa8a6876fdadbd8046ccbde0ff779fbff8bdb43bc3ecfaaa7688a2940b9ccff73c36f6af146707e7c9f9ab9a83ae2aa0d6494509da788a5471 WHIRLPOOL 9d794ab824d5784d1a01f69c4755314bd887d277115bb252df99ccfbbeb7d1f9d31c90c6e98e97aff2be9d027ba0ea4674ee2e0b5c09cfc2a2266525f3c3bd03 EBUILD selinux-abrt-9999.ebuild 286 SHA256 7cd1b5bb9f5a102fee52743d15a4a3ab6a73b3a8436c0ad315d9370797d3b311 SHA512 76f956ea9b1b42b2d795894a53a814ec3569fe382def0be8f18d8e54039d3828f8f8d8557bf4039ddf74d2953a46805663b5ec806e413bf6c314c4bbbcc0a98e WHIRLPOOL c8d9f5ed3995cea88ddbf6a0a3c01cec64b94a8a4388e8bd8a0d81b832d473d68b17a5e23f183f71effa1a12f513f4bcccfd426fa19e18e3a37e480f6531198c MISC ChangeLog 9320 SHA256 d8c75fb1abe207c358aad9521d5b49f67d6696310841f793f6e557367b40f1c6 SHA512 fe161ad408c4c2007b7286db6ae60af6fff54bd22480fcbb2984dd7016500ba53272a2ebf22c9e4c378b6d1a46d4508cf43f54da62caddb7c279932eaffd5c2b WHIRLPOOL ac00ad187e9b6c4cfa04326ce3a55786053f57d71ff8f7096c312e8090ecc1e0dfdb9bfa52b01cdf1e9f2582ad4d4226bd1ddebfb9f7c1d419b3264b664bc670 MISC ChangeLog-2015 6405 SHA256 1151b61a5549941c8152ce00af65d77ac1db833d3dd49de79d7757665d52c6cd SHA512 43af5d101b906663c9d1716835fa9349f37fe3827730e282138e5109058a520713fd0a5a4673c8ca310b268fcb5258d3c29a5e85ee49d81fbee6c3bade409d89 WHIRLPOOL 0ce29e7eb7b0f8197a60ac805f10b1f718d63d687dabb329acb076fa0d88f5aaf49e3ea9162148c002a076b87150a40f7ec1aa8ff93478e58775e1cb63305dea diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20161023-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-abrt/selinux-abrt-2.20161023-r2.ebuild rename to sec-policy/selinux-abrt/selinux-abrt-2.20161023-r3.ebuild index 08892093dff5..af054d1b5c16 100644 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20161023-r2.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="abrt" diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index 6830a813403c..0d13584bdd75 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-accountsd-2.20151208-r4.ebuild 387 SHA256 728bffb1f9482e5a105c2f7 EBUILD selinux-accountsd-2.20151208-r5.ebuild 387 SHA256 728bffb1f9482e5a105c2f7f526b7c4d775025b6d097b430b84ec30e875224a1 SHA512 8c7190c4756bbc06a4901dc301cfc6fd33558ca1954f04aa5d7556d3bc433d9882e6a8480e5806d464ae2687f5f96d59f6b157b482256a38cb4ea1bd6352b3c6 WHIRLPOOL 3c40a08a268e34296ca6513666aa282601980f82e6fb3db2678c55a5c76a2811e44b6af00f4f121549a8abbbc43444cb25c9a706075b45b1f212a88c0158930c EBUILD selinux-accountsd-2.20151208-r6.ebuild 387 SHA256 728bffb1f9482e5a105c2f7f526b7c4d775025b6d097b430b84ec30e875224a1 SHA512 8c7190c4756bbc06a4901dc301cfc6fd33558ca1954f04aa5d7556d3bc433d9882e6a8480e5806d464ae2687f5f96d59f6b157b482256a38cb4ea1bd6352b3c6 WHIRLPOOL 3c40a08a268e34296ca6513666aa282601980f82e6fb3db2678c55a5c76a2811e44b6af00f4f121549a8abbbc43444cb25c9a706075b45b1f212a88c0158930c EBUILD selinux-accountsd-2.20161023-r1.ebuild 387 SHA256 728bffb1f9482e5a105c2f7f526b7c4d775025b6d097b430b84ec30e875224a1 SHA512 8c7190c4756bbc06a4901dc301cfc6fd33558ca1954f04aa5d7556d3bc433d9882e6a8480e5806d464ae2687f5f96d59f6b157b482256a38cb4ea1bd6352b3c6 WHIRLPOOL 3c40a08a268e34296ca6513666aa282601980f82e6fb3db2678c55a5c76a2811e44b6af00f4f121549a8abbbc43444cb25c9a706075b45b1f212a88c0158930c -EBUILD selinux-accountsd-2.20161023-r2.ebuild 389 SHA256 c3cd7cdd5c046d9c6f881e45198e06c52ef05b11c3f7667e04928fbfde2b1ca6 SHA512 566b13c4a64e1b840289c29a9826e2145e48754f10e00aab9c115f62d10753fd23e7a064cf491d70863116c3ca814096ff3f5ca1146c283985bc9d99478adb7e WHIRLPOOL 0d680da80368d705c1ddf1dee1dd8f4d7f6d7377898fc0b00638210256d1b71803cbce903756e83c3337e5a1f48577b3a96be42dc9c6bde937bf327dd288f91b +EBUILD selinux-accountsd-2.20161023-r3.ebuild 389 SHA256 30cb22ada88e29bf1775c0541598f755ae9295d114f59bd3c261463c159a9f30 SHA512 c3d3dcf7d87b754df85c4cbd20134ed3dfaeac84bc7b1a2dfb74876c1f0bd093ab7cf86fc7a9d900b5355ee84f6236167c5d7a7b1b3ace97bc93a504db6e916a WHIRLPOOL abcd681b17e6827f17bbf6bbacdf606dff5ca637acee4ce0922c1b738b02744ef82ac6c1e2f0370212a5dbde52810bf8396609417bb661aba89124942bc5ec58 EBUILD selinux-accountsd-9999.ebuild 389 SHA256 c3cd7cdd5c046d9c6f881e45198e06c52ef05b11c3f7667e04928fbfde2b1ca6 SHA512 566b13c4a64e1b840289c29a9826e2145e48754f10e00aab9c115f62d10753fd23e7a064cf491d70863116c3ca814096ff3f5ca1146c283985bc9d99478adb7e WHIRLPOOL 0d680da80368d705c1ddf1dee1dd8f4d7f6d7377898fc0b00638210256d1b71803cbce903756e83c3337e5a1f48577b3a96be42dc9c6bde937bf327dd288f91b MISC ChangeLog 9769 SHA256 79eeda4d809305b1b76f00d9a9d6394b77826516ebd2e4a28e435dc98161a054 SHA512 353fb5b83f7d0c442a8966ca8857cf4f2adaa78b7c337db4c4f91c385685f4a6b934def5ec874231ed21e90510f19fff2d10631c99139dfcaee0f18ab9621d37 WHIRLPOOL c1b83e158b3f38229802b1cf286836e055395191058d7ccc610b5fe08692c60724d3eeea2418f4f10d299c68a211fb8dad63a7ad5232ee2f66961404025441f7 MISC ChangeLog-2015 5545 SHA256 9ab194ba0a4658784170479f0fb1434cb49cb0a27c20d11f74ad9e840fb86d56 SHA512 3d9d3710323a1b2837499e0629a307e5f4b53d3ef7ad2ade70ac7f32b6adb5cb6e23498f8c3b35d82b3e3c58a1dd298ce095a2d9698da817a82026be8300a588 WHIRLPOOL cb33a98782045bfc1fa5667db4558703efc83a09af1b08f15f5b7b29d688c3009b46b41e4d166258b8484d92a4009aada52507b017ee39ee83c2a7debea0b055 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r2.ebuild rename to sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r3.ebuild index af1edae35c40..f544d9374461 100644 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="accountsd" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index 32bcf81ddc7f..ce3a5e49e1f0 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-acct-2.20151208-r4.ebuild 284 SHA256 845d47b3b19233b2f4f29a83bdf3 EBUILD selinux-acct-2.20151208-r5.ebuild 284 SHA256 845d47b3b19233b2f4f29a83bdf3379dd638cbbcd343ed06745e995c049acc73 SHA512 38baadf7f06c5cecbc45040a9c17924f812b469f34f544645411d4c65e2621bb394d1be2833c89bfef3e5b1f7e337b96c5df02c11451695f068d4788ab7c0f5e WHIRLPOOL ad54ee24d47e8fdde26e9b55a77662ddd2ad1753714ee0caa772835da20a8214beb8b9d5ecf067c961fe944765474b767f68eb66a0344d9675ae7d0efb4e7186 EBUILD selinux-acct-2.20151208-r6.ebuild 284 SHA256 845d47b3b19233b2f4f29a83bdf3379dd638cbbcd343ed06745e995c049acc73 SHA512 38baadf7f06c5cecbc45040a9c17924f812b469f34f544645411d4c65e2621bb394d1be2833c89bfef3e5b1f7e337b96c5df02c11451695f068d4788ab7c0f5e WHIRLPOOL ad54ee24d47e8fdde26e9b55a77662ddd2ad1753714ee0caa772835da20a8214beb8b9d5ecf067c961fe944765474b767f68eb66a0344d9675ae7d0efb4e7186 EBUILD selinux-acct-2.20161023-r1.ebuild 284 SHA256 845d47b3b19233b2f4f29a83bdf3379dd638cbbcd343ed06745e995c049acc73 SHA512 38baadf7f06c5cecbc45040a9c17924f812b469f34f544645411d4c65e2621bb394d1be2833c89bfef3e5b1f7e337b96c5df02c11451695f068d4788ab7c0f5e WHIRLPOOL ad54ee24d47e8fdde26e9b55a77662ddd2ad1753714ee0caa772835da20a8214beb8b9d5ecf067c961fe944765474b767f68eb66a0344d9675ae7d0efb4e7186 -EBUILD selinux-acct-2.20161023-r2.ebuild 286 SHA256 4e8f8ab628158c38833ffad7888e5aa3d13f6281cc5b9c3e11c9ca5c52e7a9b6 SHA512 c2056b869a42907bc7de42edf8907643c346202a12d8ce9e3c8fee217212f29979ef38361847075c354beecde5901e2eb2e12cd5394857cfea51df402396b9ed WHIRLPOOL be963e9299721f470d1fe8a923267a7d707ecc12012dfac220cea18fdd11f46834ee915b0c1b94a8be2b04ed6897906dde3be35d8fcf74bcc92b880825876494 +EBUILD selinux-acct-2.20161023-r3.ebuild 286 SHA256 21692bb1c86e28ff27d0c21df45aa0ac2f59c50a45c4417df3f6e6273bdd1d96 SHA512 2f4e6ec56bf388b7e2812913760c678c4710091cce1c3cd6d9aa393c0fa8da38fba672bb77511d34994f9f751b94d2130441da9057c551a47f7d9d0586030fff WHIRLPOOL b4ddfdb00d7fb1463dcb757a63791e6a290093c561c959a35c7fc93da0b9ace9f2755f22d5672008871b7cc492503167b155fd60a812e4611af079c31b836b0f EBUILD selinux-acct-9999.ebuild 286 SHA256 4e8f8ab628158c38833ffad7888e5aa3d13f6281cc5b9c3e11c9ca5c52e7a9b6 SHA512 c2056b869a42907bc7de42edf8907643c346202a12d8ce9e3c8fee217212f29979ef38361847075c354beecde5901e2eb2e12cd5394857cfea51df402396b9ed WHIRLPOOL be963e9299721f470d1fe8a923267a7d707ecc12012dfac220cea18fdd11f46834ee915b0c1b94a8be2b04ed6897906dde3be35d8fcf74bcc92b880825876494 MISC ChangeLog 9320 SHA256 f5305b5ca7d62a3e14ae897ec7876cc6017db917ad2e0211d16dbdd017a3c021 SHA512 bdebff28ca8b9fa084eb7f5d809e2f53dabf480a5922de0d5966e8a1255bb7738572238eb051772e618e6dff5696222e155083273f110c54f1c279638ac11272 WHIRLPOOL 29201259651e94c8925cbe863aa3126c71e1ed82b521186aa9c180df415370359947a9c48617e7fbba0f88af668506829b91e2432b237eac9934b3771afaae3d MISC ChangeLog-2015 9738 SHA256 6c6b2c0992defeadca4c0e5b024fe2ced3f0449426a5b1c5240f1f15258723b0 SHA512 d8a49fcb5adffa8f08c3b7b9867f05dbe3d9fb3ea6a339382f688075af65847af62d5180e03edb082a5fdcea2f1188ef3f24e29d927969e26188aabfc61aee3c WHIRLPOOL d74b71b989bd662104150ead190e7e8dec6ef37a74b11a257719c45dfe71c3432851705d1f176f9c9454c6ff1cb5842753ab93a7b1b3c0b1454002ddde88f372 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20161023-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-acct/selinux-acct-2.20161023-r2.ebuild rename to sec-policy/selinux-acct/selinux-acct-2.20161023-r3.ebuild index 0edab9dc95c6..358a717c0214 100644 --- a/sec-policy/selinux-acct/selinux-acct-2.20161023-r2.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="acct" diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index 8a3beb573a73..b77cde374315 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ada-2.20151208-r4.ebuild 282 SHA256 1a7afc81172e7ec60716d9335b213 EBUILD selinux-ada-2.20151208-r5.ebuild 282 SHA256 1a7afc81172e7ec60716d9335b213ca01d5bddb0e79304dc8c60497039270f84 SHA512 6f0dd94d1cb6888788835703887eb33c7ee68922b7a79e5be1de296c80d67d6f1dec39b4b50353a3fd9bd0868bd6c6164cd1e3da69ca20aa2ad1c6443437be4b WHIRLPOOL 294d7f1d4da786a532cb400686592165879b400679d6c8156be3540bddd03cce7509344b3554119d2d543b363a33893978a7e2d537314bc702c17f1122edff74 EBUILD selinux-ada-2.20151208-r6.ebuild 282 SHA256 1a7afc81172e7ec60716d9335b213ca01d5bddb0e79304dc8c60497039270f84 SHA512 6f0dd94d1cb6888788835703887eb33c7ee68922b7a79e5be1de296c80d67d6f1dec39b4b50353a3fd9bd0868bd6c6164cd1e3da69ca20aa2ad1c6443437be4b WHIRLPOOL 294d7f1d4da786a532cb400686592165879b400679d6c8156be3540bddd03cce7509344b3554119d2d543b363a33893978a7e2d537314bc702c17f1122edff74 EBUILD selinux-ada-2.20161023-r1.ebuild 282 SHA256 1a7afc81172e7ec60716d9335b213ca01d5bddb0e79304dc8c60497039270f84 SHA512 6f0dd94d1cb6888788835703887eb33c7ee68922b7a79e5be1de296c80d67d6f1dec39b4b50353a3fd9bd0868bd6c6164cd1e3da69ca20aa2ad1c6443437be4b WHIRLPOOL 294d7f1d4da786a532cb400686592165879b400679d6c8156be3540bddd03cce7509344b3554119d2d543b363a33893978a7e2d537314bc702c17f1122edff74 -EBUILD selinux-ada-2.20161023-r2.ebuild 284 SHA256 b55f31ed1c62b08da853953ac6d5b995d9f68bf336b86b9bb0a67d33716f5dd7 SHA512 9b4f9c01946a1743cd97755eefbf8f6abcb6a84e1ea5dc4f91b7ebf08daadca25f1bff97ebabe5c59bdb80b6178b324bc50a076a2b559f09bec19f73aeea9cf3 WHIRLPOOL aaf158cafa27afee9e047586b69156b4a6fd661bed17f134ef97adae707172c525d4812acab0af173433179ee4ee8c65660d700fdd9431cac6f460b23a59b0f7 +EBUILD selinux-ada-2.20161023-r3.ebuild 284 SHA256 21ee6fb996c76dfa6b3f21c8795ab297cd2b862d592e1db13be96560b0615dd3 SHA512 9bfd2c209e84358612d46c0a646ce8306a0395ab40345a7579b2b029ddd52eed67fe3adb963e83077c530d4c10135800f41e7b90d1202ade06c41035e8c13c3b WHIRLPOOL 07e65879cad8858172d9d5379a11600a07df1f3fe3ddf0e0878669fc455394924862c41bcc611985e8babd2076ebeb674b47885a000c5abf436be5eebcd0b8b4 EBUILD selinux-ada-9999.ebuild 284 SHA256 b55f31ed1c62b08da853953ac6d5b995d9f68bf336b86b9bb0a67d33716f5dd7 SHA512 9b4f9c01946a1743cd97755eefbf8f6abcb6a84e1ea5dc4f91b7ebf08daadca25f1bff97ebabe5c59bdb80b6178b324bc50a076a2b559f09bec19f73aeea9cf3 WHIRLPOOL aaf158cafa27afee9e047586b69156b4a6fd661bed17f134ef97adae707172c525d4812acab0af173433179ee4ee8c65660d700fdd9431cac6f460b23a59b0f7 MISC ChangeLog 9237 SHA256 2111301a9c26eabb17d013d4da81bb3eb99cab8049ba34c1c6d2ec425e701779 SHA512 43c3b479dad8435e89c973d17745f97567e74077e7780239ce114680a0122b2b4729f2da01667b17731f6a17ee3498bcd47409d2b756f64ef28fe5b0b15882e3 WHIRLPOOL 0c509b357ad64cc8ca5fedc979711bc43be56c3ad857a5b86845ee614dad171a0ae73b8be579b88327b39c5be4f7f58836e0c5180d5ebc83284cc2b6e4b07380 MISC ChangeLog-2015 9519 SHA256 d92ab554e753202a751410cb394077f93503a2f2455624f241b5472f894adf9d SHA512 20c2659ce5a09de26e01a16b8379f58d938d64d5370e4de49c84ff983c16fca98d87b3d9a05fb4b2f34c4b1e314b25efdc1cd80a9d2658fc7feabddeb8aae63a WHIRLPOOL 60b8a7fff99b4f77c7bd05825c76c6d2e294649a9f616fee0cc4025596ed6f224d7e60da46d88eae84d5a82ad2e423047739074c22ce6738190e27a3929c660f diff --git a/sec-policy/selinux-ada/selinux-ada-2.20161023-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ada/selinux-ada-2.20161023-r2.ebuild rename to sec-policy/selinux-ada/selinux-ada-2.20161023-r3.ebuild index 1ed7e823bc8a..10228a0baa2b 100644 --- a/sec-policy/selinux-ada/selinux-ada-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ada/selinux-ada-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ada" diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index a5efc576f2c3..8800cb780644 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-afs-2.20151208-r4.ebuild 282 SHA256 db05a42b3c12c4bb39d3538a97d5c EBUILD selinux-afs-2.20151208-r5.ebuild 282 SHA256 db05a42b3c12c4bb39d3538a97d5c807cd6127d9fe6df342c1363b34aca6a509 SHA512 f02f2cfd97a0f55ae35c9306825872aa8792a8626866090542ac9d3e9d42e2cfe6da6a2613b795769c140db876dab9bf27b2247243197de194043f60d906befb WHIRLPOOL 3f84fea3a4117300457570bdc4203052a00d67e9e3d520ecf9250ba1c479dd3cf3a21e4a68b4b092c816fd518f66310c9dbb5017e0c4ff8fd16f19afb9fad138 EBUILD selinux-afs-2.20151208-r6.ebuild 282 SHA256 db05a42b3c12c4bb39d3538a97d5c807cd6127d9fe6df342c1363b34aca6a509 SHA512 f02f2cfd97a0f55ae35c9306825872aa8792a8626866090542ac9d3e9d42e2cfe6da6a2613b795769c140db876dab9bf27b2247243197de194043f60d906befb WHIRLPOOL 3f84fea3a4117300457570bdc4203052a00d67e9e3d520ecf9250ba1c479dd3cf3a21e4a68b4b092c816fd518f66310c9dbb5017e0c4ff8fd16f19afb9fad138 EBUILD selinux-afs-2.20161023-r1.ebuild 282 SHA256 db05a42b3c12c4bb39d3538a97d5c807cd6127d9fe6df342c1363b34aca6a509 SHA512 f02f2cfd97a0f55ae35c9306825872aa8792a8626866090542ac9d3e9d42e2cfe6da6a2613b795769c140db876dab9bf27b2247243197de194043f60d906befb WHIRLPOOL 3f84fea3a4117300457570bdc4203052a00d67e9e3d520ecf9250ba1c479dd3cf3a21e4a68b4b092c816fd518f66310c9dbb5017e0c4ff8fd16f19afb9fad138 -EBUILD selinux-afs-2.20161023-r2.ebuild 284 SHA256 d2203b41d125d76d6b8c0731b58539fa0b31c2c3a5da3042fd4d951a69b1c647 SHA512 6b950f7a47b4b9005acab3d36f5b0eff5068d837eea86b6ab1e0f59ec17bfddd83c9ef19abf27e998d4654574ccb4ae9a5385bb3afbfa504854db10150b23c98 WHIRLPOOL c2e30eaf9d9e75812fe0c6c624cc37e593be1abd2346a837a6006700f82565720b1d8f574c4d77128b13b745b78eca99cb243b6225d3919034de98deaf55aea0 +EBUILD selinux-afs-2.20161023-r3.ebuild 284 SHA256 580d28c7dae48a6f9b381199cd4580298bad8c45241e1a6de97287e736461cae SHA512 5512f0df39e189222893064e57842afc40fa67f4cc03bb8740c6831dd3ed09d8dd30ec2cc90ee8306e2bc8df684a9aef91ccca11581708bfb90c5f9f9958ca33 WHIRLPOOL e7451162e1480ba48a1be29321cebce8e2e3ac01fa9e1a7aa34420872b5a0875945582a33acfa9d90f912341c0d0d3373b1225e1b15d1ec27629ff18a10cab70 EBUILD selinux-afs-9999.ebuild 284 SHA256 d2203b41d125d76d6b8c0731b58539fa0b31c2c3a5da3042fd4d951a69b1c647 SHA512 6b950f7a47b4b9005acab3d36f5b0eff5068d837eea86b6ab1e0f59ec17bfddd83c9ef19abf27e998d4654574ccb4ae9a5385bb3afbfa504854db10150b23c98 WHIRLPOOL c2e30eaf9d9e75812fe0c6c624cc37e593be1abd2346a837a6006700f82565720b1d8f574c4d77128b13b745b78eca99cb243b6225d3919034de98deaf55aea0 MISC ChangeLog 9237 SHA256 ab45ed6ec6202dfe30fd72a51e61c0258feff93407b78ed80ed803b39fb65957 SHA512 1d4462cd1714a20d5a63cadb548c23accf6f6561517fa63eb0479658f4dfe555cde7f1f42ae5d19588d7d18d021910373295b382328323d1dd43df49b0e275d5 WHIRLPOOL 7a385bfe1b7ebab604a5a30b0b7918a8ccae09e2d96cb11c8117412449afd4051b4774d4b7d0a72267c875a9b1cd6c92241613b40bc285f9103b9136862328ff MISC ChangeLog-2015 9519 SHA256 715cd8ece8125bd71bdd197b96c79fdf4018aec6ddd816a4f5e1b4c0cf97a6e8 SHA512 346506e4ac379e836eac1b3205f5768d03f5bfeda1b907a38044508ac0d9eac27840da0b4d5bf1653ab1ab7dcfa6b7a4ec813791b8357607801a8351cc8db4e0 WHIRLPOOL 5874fe80c1e97cd339b13d8185b42f00702a0d0c2463729942c6c27717df8b270be00c7e9526444517b862cefda8ce1933c2c085f6472f3c7f55bf1a1388af03 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20161023-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-afs/selinux-afs-2.20161023-r2.ebuild rename to sec-policy/selinux-afs/selinux-afs-2.20161023-r3.ebuild index 39450ce15125..2db88b5eb739 100644 --- a/sec-policy/selinux-afs/selinux-afs-2.20161023-r2.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="afs" diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index 93e35f06f140..5a5d9a0b631b 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-aide-2.20151208-r4.ebuild 284 SHA256 8392b1b10280d2334df76e49d826 EBUILD selinux-aide-2.20151208-r5.ebuild 284 SHA256 8392b1b10280d2334df76e49d82695c2eaf563c3e6e7927b2f73900e7ebb6689 SHA512 a4566598b47780c0917fd96aac82b5e093e49964d28216dc54702a79c460f7367a5f5c7e5dd5f7423d42a513c202bc48c1247b73415edd3ca9dd7e1ced8ac76f WHIRLPOOL b8d9b24922a50f5c3861e18020827beabe466923d325f363d01c5ba8828d578ca7a347fc7220e19b1d9575e930a993ba2394c25ed9d9f7dcf1ba4ecd2631d7ed EBUILD selinux-aide-2.20151208-r6.ebuild 284 SHA256 8392b1b10280d2334df76e49d82695c2eaf563c3e6e7927b2f73900e7ebb6689 SHA512 a4566598b47780c0917fd96aac82b5e093e49964d28216dc54702a79c460f7367a5f5c7e5dd5f7423d42a513c202bc48c1247b73415edd3ca9dd7e1ced8ac76f WHIRLPOOL b8d9b24922a50f5c3861e18020827beabe466923d325f363d01c5ba8828d578ca7a347fc7220e19b1d9575e930a993ba2394c25ed9d9f7dcf1ba4ecd2631d7ed EBUILD selinux-aide-2.20161023-r1.ebuild 284 SHA256 8392b1b10280d2334df76e49d82695c2eaf563c3e6e7927b2f73900e7ebb6689 SHA512 a4566598b47780c0917fd96aac82b5e093e49964d28216dc54702a79c460f7367a5f5c7e5dd5f7423d42a513c202bc48c1247b73415edd3ca9dd7e1ced8ac76f WHIRLPOOL b8d9b24922a50f5c3861e18020827beabe466923d325f363d01c5ba8828d578ca7a347fc7220e19b1d9575e930a993ba2394c25ed9d9f7dcf1ba4ecd2631d7ed -EBUILD selinux-aide-2.20161023-r2.ebuild 286 SHA256 1fa17cc532d08ae48918fd5335bf5a3448a289cb058c503badb0a2ddc502103e SHA512 bd65f1a8e7d127c9f32114722b59056fc5e97691f1df1c3ad6bca4dbd3e0dae5f8465b4aded28a776de8f22a6ba9a4ae1e11baa6e77752128ce971b28013df16 WHIRLPOOL 8cca41c0a19a7d47717ec0891b198a7131b6e277cfb8f87e027085d1a9125e06b957bbd75efa0a89ce92f0e7801ee4e6f82096b29135687de76a9dd9044cfd92 +EBUILD selinux-aide-2.20161023-r3.ebuild 286 SHA256 8414c8c91a8c192a60499a653f499acbff59933245a800ca63ae96f7d95f4570 SHA512 7ea5e197341fa709b5077e3b0db2ac0c57ed07399d5b355cce1ba38887ca67e09d081f0f469b1711c917fdc2e8499a2517682b4aa900527daf2d65efa912cb9a WHIRLPOOL 74ba94bec7e214b0e745223ef68f47bf655e0173b2bb022e2169c2257fe72abf1ee436f0af4d0157798c0fc2b02d13fc51a07268d7c6cd5c0df1c661663ece1a EBUILD selinux-aide-9999.ebuild 286 SHA256 1fa17cc532d08ae48918fd5335bf5a3448a289cb058c503badb0a2ddc502103e SHA512 bd65f1a8e7d127c9f32114722b59056fc5e97691f1df1c3ad6bca4dbd3e0dae5f8465b4aded28a776de8f22a6ba9a4ae1e11baa6e77752128ce971b28013df16 WHIRLPOOL 8cca41c0a19a7d47717ec0891b198a7131b6e277cfb8f87e027085d1a9125e06b957bbd75efa0a89ce92f0e7801ee4e6f82096b29135687de76a9dd9044cfd92 MISC ChangeLog 9320 SHA256 76f15a81fff53152e7b03941d111e24ed10daf37ea69c4b5e1ffcc36e3de83dc SHA512 e080c951aa2adb5d10549596779a38bfd449cb29ae10417d0448f7ed5618643f2eb7da1d98f3bf5088c0b872cc8a5dd8e9ae019bcab5228f801b7e04f9e75e5b WHIRLPOOL 5a91b10179b0167949e5d52687de50bc674e8dce38182c75b3cb55ba862404d4e7b258648d4fa74665154ba15bd567cb2252271728d75743cd3d69f6b8f5da46 MISC ChangeLog-2015 9632 SHA256 601417d0db7d8e4c54abb2b971fbaeff59408c4b602761ebdea78154bbdbea86 SHA512 50b36c0e507f0042c28ac97b3801e3f7011c00a5f1c5da96fce693394b884a351a7bcf0e096d41ce118fad58748f17f21e7bb40ee8f1287b7649f0c7ec2a7771 WHIRLPOOL 736e925820afcd63fc17dc6725442afad49e2e3536b2fcf1acaedbc8a8a6063c5ea0556925ad6b1638f4cedfa5995010fba877e8e3caaee13b39d429b28b8e58 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20161023-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-aide/selinux-aide-2.20161023-r2.ebuild rename to sec-policy/selinux-aide/selinux-aide-2.20161023-r3.ebuild index 17da3271bb18..ee3921f84062 100644 --- a/sec-policy/selinux-aide/selinux-aide-2.20161023-r2.ebuild +++ b/sec-policy/selinux-aide/selinux-aide-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="aide" diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index 51e39ba9fea9..958c5ced7456 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-alsa-2.20151208-r4.ebuild 284 SHA256 0c834c252a681775c39f7f492f99 EBUILD selinux-alsa-2.20151208-r5.ebuild 284 SHA256 0c834c252a681775c39f7f492f99e113099526b17a11cf51a83a641fe607450e SHA512 c1a9fba5b513f99b18d4a37c10179ee8243560a01856fddad3daf837b25e6ef81f0e84f4f68f18b3b083ef38a62ec0b951d96625afcff5b58f0d76076a93be06 WHIRLPOOL 80182c58ed0f5247497ead16a56b00fa4217846bd948a177292b3c6f94191cf001ac461b3661ba4d8442ca3349bbd41169103f97466b9ec9f5b082c8d6d2fa3b EBUILD selinux-alsa-2.20151208-r6.ebuild 284 SHA256 0c834c252a681775c39f7f492f99e113099526b17a11cf51a83a641fe607450e SHA512 c1a9fba5b513f99b18d4a37c10179ee8243560a01856fddad3daf837b25e6ef81f0e84f4f68f18b3b083ef38a62ec0b951d96625afcff5b58f0d76076a93be06 WHIRLPOOL 80182c58ed0f5247497ead16a56b00fa4217846bd948a177292b3c6f94191cf001ac461b3661ba4d8442ca3349bbd41169103f97466b9ec9f5b082c8d6d2fa3b EBUILD selinux-alsa-2.20161023-r1.ebuild 284 SHA256 0c834c252a681775c39f7f492f99e113099526b17a11cf51a83a641fe607450e SHA512 c1a9fba5b513f99b18d4a37c10179ee8243560a01856fddad3daf837b25e6ef81f0e84f4f68f18b3b083ef38a62ec0b951d96625afcff5b58f0d76076a93be06 WHIRLPOOL 80182c58ed0f5247497ead16a56b00fa4217846bd948a177292b3c6f94191cf001ac461b3661ba4d8442ca3349bbd41169103f97466b9ec9f5b082c8d6d2fa3b -EBUILD selinux-alsa-2.20161023-r2.ebuild 286 SHA256 8dab19708e6b4db3460a07f36a624317d3d02afb4dc54b6fad84f6454f85fbb3 SHA512 34191a219878216bc81ba5ef1c44005e1d15236edea2cbd8c3adf937ce76d46a1968ed15de50fc2fd20f8acea7e623cfda5b9c44ce5c1daa5f4f2b141c91cf21 WHIRLPOOL 620e5dece1e4df0c96319aa7b93cbaf4acc53016dbb8e0ac0aa3bce0d104de21ea2ad3a29f6c2e874c105137bec7d863d6b016fe07f52156f79c8d1003308003 +EBUILD selinux-alsa-2.20161023-r3.ebuild 286 SHA256 008d6ccfb75e6e03334e81b7ba04628d02782b478480c6c918e158f128ad3305 SHA512 f235a7eb55baa0b10ae6e586d6d8f2f6d200c96489587d024ee4e8a6f56bb208f8296f97eadd9e114fb2384c717247ac049faadec2ef0fec696f376a98be0f67 WHIRLPOOL 3062d2355fc5c049502253a735843f2e0e570370dca1ed8f3125febd365cfbc73d5ad27c64d01ce94df8509ac52f888bfa1b70afd35bea77c3ec233bd8b8a5bf EBUILD selinux-alsa-9999.ebuild 286 SHA256 8dab19708e6b4db3460a07f36a624317d3d02afb4dc54b6fad84f6454f85fbb3 SHA512 34191a219878216bc81ba5ef1c44005e1d15236edea2cbd8c3adf937ce76d46a1968ed15de50fc2fd20f8acea7e623cfda5b9c44ce5c1daa5f4f2b141c91cf21 WHIRLPOOL 620e5dece1e4df0c96319aa7b93cbaf4acc53016dbb8e0ac0aa3bce0d104de21ea2ad3a29f6c2e874c105137bec7d863d6b016fe07f52156f79c8d1003308003 MISC ChangeLog 9320 SHA256 f132d3fee04f6ee35bd35d46618c5f26239840f36a67a518457a8743affd8b10 SHA512 0410c02eb13b7816753935add6f970cf64b0db1e8cbd9d2a8a455c392b549fc90d4c5a715039c75aa2f81976454246d66aa75261e3189740120a7f7b6a516498 WHIRLPOOL cf08b00f14933291886980a53428b8edf6e3b3a15327fd8924848acecb34b4d6885663224f31380f579f5fe0868e61d9f4e0d6b407837e5e34e41ae3716b8dd5 MISC ChangeLog-2015 10073 SHA256 3a60f4d811c4404b8fae4ddac5a0d6e8c8678f92329b042c20cc6ffa310c64d6 SHA512 bb59c1fda405ea5b7c6ad405c636c7433111dc5365599718a895ba495187b51bc0cc421c61bba8e810414ac9c79c23729513fc50eaceaacedc3c5b00abc6770c WHIRLPOOL e29484498331918929ac5973daefb758f55b06c391b13baec131198310113951f974e2966cc5e3c2c1910807a0541dce892a93ce05f904cecd2948f4510063d5 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20161023-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-alsa/selinux-alsa-2.20161023-r2.ebuild rename to sec-policy/selinux-alsa/selinux-alsa-2.20161023-r3.ebuild index 6f1a21fa4375..733e4debb9e7 100644 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20161023-r2.ebuild +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="alsa" diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index 715f92381536..270e373631b4 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-amanda-2.20151208-r4.ebuild 382 SHA256 29c45b0a3bbfbe5179c2a3cd72 EBUILD selinux-amanda-2.20151208-r5.ebuild 382 SHA256 29c45b0a3bbfbe5179c2a3cd72ff958164aa0691bb5555c9d48c49eb9dba1ad8 SHA512 11863957511a844935d4f4d2e47d699eefaa074ad446a5945ea0d58f38eeb3d975dfd0590e698aa268909e1d78b1872254e4dda310c8816a178c060b13023107 WHIRLPOOL 9d726a07b41770cee5cfc7b0940c63a910491d384a73552cf15bfaffbe41b9d2a699d3f37cd1e86a8facab994e050891f6124d5eb60a197be915c81601fbc4b6 EBUILD selinux-amanda-2.20151208-r6.ebuild 382 SHA256 29c45b0a3bbfbe5179c2a3cd72ff958164aa0691bb5555c9d48c49eb9dba1ad8 SHA512 11863957511a844935d4f4d2e47d699eefaa074ad446a5945ea0d58f38eeb3d975dfd0590e698aa268909e1d78b1872254e4dda310c8816a178c060b13023107 WHIRLPOOL 9d726a07b41770cee5cfc7b0940c63a910491d384a73552cf15bfaffbe41b9d2a699d3f37cd1e86a8facab994e050891f6124d5eb60a197be915c81601fbc4b6 EBUILD selinux-amanda-2.20161023-r1.ebuild 382 SHA256 29c45b0a3bbfbe5179c2a3cd72ff958164aa0691bb5555c9d48c49eb9dba1ad8 SHA512 11863957511a844935d4f4d2e47d699eefaa074ad446a5945ea0d58f38eeb3d975dfd0590e698aa268909e1d78b1872254e4dda310c8816a178c060b13023107 WHIRLPOOL 9d726a07b41770cee5cfc7b0940c63a910491d384a73552cf15bfaffbe41b9d2a699d3f37cd1e86a8facab994e050891f6124d5eb60a197be915c81601fbc4b6 -EBUILD selinux-amanda-2.20161023-r2.ebuild 384 SHA256 91d0385c06088180cc0ab499c94c733f474289d8256d18a2143ed2b342168fe2 SHA512 b7935de4be92cf680870f888f875e7e6ef918e7951b415d8b2ef55cd777f96669bb9d25a1fab7cdd991ecc52021ac3991eddf63f0c991f96d3d23bafa331edfa WHIRLPOOL 52623ef72446a69166c7eec81e2bf7a1dbfe1de0a647d1fcbbb1f7bb0de69ea52a8f89ecc6c4cd86cef918f62c2988fc4b569a0e646011d87597211bc2651538 +EBUILD selinux-amanda-2.20161023-r3.ebuild 384 SHA256 4a99a9e9b6f335ded7253ed136438da2f8c64037826539f0061f2e3ce9a355d0 SHA512 eb3086ba0a04f3f4fbe536224213dc8dcfdf9bd4f3a8bb5e1eaba763d7947323840b31c5d9f308cef25428952b5a54ceff02665322cd8a61b097a91ff360a0f7 WHIRLPOOL d0bcc3a3d17e3d899e372f6e61248923fbb3331aa561d741276b2b79f0dac4cbd6acb7c174ff6e099d586c5284faee1f859ce03e11d0524d346b590ac815faeb EBUILD selinux-amanda-9999.ebuild 384 SHA256 91d0385c06088180cc0ab499c94c733f474289d8256d18a2143ed2b342168fe2 SHA512 b7935de4be92cf680870f888f875e7e6ef918e7951b415d8b2ef55cd777f96669bb9d25a1fab7cdd991ecc52021ac3991eddf63f0c991f96d3d23bafa331edfa WHIRLPOOL 52623ef72446a69166c7eec81e2bf7a1dbfe1de0a647d1fcbbb1f7bb0de69ea52a8f89ecc6c4cd86cef918f62c2988fc4b569a0e646011d87597211bc2651538 MISC ChangeLog 9486 SHA256 25820b64d667a1d1532a9b6fd4d1ddfdfef075774d280b1b6d192a8caa200367 SHA512 571cbc358d4acbec1315f37bcde032e6ad8b95e6445aa10f4c6f54a83b279350cfef955acdf68fb7dc39e5d066de3dea994f9c61fc89d41ca4001555907b6f15 WHIRLPOOL 735aca461f52045f1294a1e274f8ab52f32978595e027f49183fdd1a4d37577f6a3dd8d3cfa2af761dd57952f13bb648995bb8fb15fc905920a487c0e4e8777e MISC ChangeLog-2015 10315 SHA256 850e77697218b6ff0adf3d6440d895f8f276b6b30025520958d5505cb0952ca4 SHA512 abb78b9be8713b3c2fffb187ab2335b8c822a35d894a832df80c7e22a4b80d121486ea9108d8fdf17919f9871d00ebfdd5de902e3544dec941add3f85f479de7 WHIRLPOOL 0b6a62e6031366f661654fa2a4581748104ef3869ea6fc0e04a80ee0c39f4d7ce077a5445929a8e07e2b5e6091ac3f937b05f72844781c1f0ccf44756bef52bd diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20161023-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-amanda/selinux-amanda-2.20161023-r2.ebuild rename to sec-policy/selinux-amanda/selinux-amanda-2.20161023-r3.ebuild index 5f91931b7226..33485a735420 100644 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20161023-r2.ebuild +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="amanda" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index c1193f98300e..d75e5493a829 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-amavis-2.20151208-r4.ebuild 288 SHA256 c6eae8be36534661b7624b1a04 EBUILD selinux-amavis-2.20151208-r5.ebuild 288 SHA256 c6eae8be36534661b7624b1a04437489a3e25104896e34f7e0a1afdb8711523b SHA512 ab890856f8a4db870f21edfea99f715a3097305138511d9e08c3ef10db8a6d7321549951f1281d3dd2524f2ca3717f5084047c32e71845e9f9be75e924b5fa0a WHIRLPOOL 2d8100b1b1906b428bff124e0a298b4c9a4d5a0baf2b0da9adfbb1eeb89f1cb6241faa12156452d721f5832716e4fb1914d744e5e959a9f3967acaf33ad10984 EBUILD selinux-amavis-2.20151208-r6.ebuild 288 SHA256 c6eae8be36534661b7624b1a04437489a3e25104896e34f7e0a1afdb8711523b SHA512 ab890856f8a4db870f21edfea99f715a3097305138511d9e08c3ef10db8a6d7321549951f1281d3dd2524f2ca3717f5084047c32e71845e9f9be75e924b5fa0a WHIRLPOOL 2d8100b1b1906b428bff124e0a298b4c9a4d5a0baf2b0da9adfbb1eeb89f1cb6241faa12156452d721f5832716e4fb1914d744e5e959a9f3967acaf33ad10984 EBUILD selinux-amavis-2.20161023-r1.ebuild 288 SHA256 c6eae8be36534661b7624b1a04437489a3e25104896e34f7e0a1afdb8711523b SHA512 ab890856f8a4db870f21edfea99f715a3097305138511d9e08c3ef10db8a6d7321549951f1281d3dd2524f2ca3717f5084047c32e71845e9f9be75e924b5fa0a WHIRLPOOL 2d8100b1b1906b428bff124e0a298b4c9a4d5a0baf2b0da9adfbb1eeb89f1cb6241faa12156452d721f5832716e4fb1914d744e5e959a9f3967acaf33ad10984 -EBUILD selinux-amavis-2.20161023-r2.ebuild 290 SHA256 4304e66ba35301f10c57c88c044e344ba8c02661118b0ccc9fdb2848eae50869 SHA512 b809583aea9ff5f6fa3dfe568e22ffe4814ca23d9b51d267bd9abb24975ed41fdb936e00b2a518fd517a9782e80e5cfb42e83e148baffc461ad80286f59650e9 WHIRLPOOL eb2ab0337a518f52ea9ee08b8557ec226e926c7d2565317601b7d191335ff418efecf00c9378d5d4c69a368b9cfa79456bd4ecb2e580a8e55969d605a29764a4 +EBUILD selinux-amavis-2.20161023-r3.ebuild 290 SHA256 ae427cf1d36dd0a91f9006b68e7c560e12ef2c5291ca7ca5c979fca3e081b2b2 SHA512 a7f087f0d2746d4351aecee80368aab58ef5d22e59657d2cc91a4d5def4a8c0427b18d88c6cd4171983ca123fe88453c32e0afe847f6c44f7464c1db48ef321d WHIRLPOOL b7fd2dd83850276d6ec6e86cfddd9d62d49ec8562cb07e876c37c72dcfea95e224c3ebfd37ff83f2931602dd951cbe3ef3e2a86ec3dd89193527e46ae58e7fba EBUILD selinux-amavis-9999.ebuild 290 SHA256 4304e66ba35301f10c57c88c044e344ba8c02661118b0ccc9fdb2848eae50869 SHA512 b809583aea9ff5f6fa3dfe568e22ffe4814ca23d9b51d267bd9abb24975ed41fdb936e00b2a518fd517a9782e80e5cfb42e83e148baffc461ad80286f59650e9 WHIRLPOOL eb2ab0337a518f52ea9ee08b8557ec226e926c7d2565317601b7d191335ff418efecf00c9378d5d4c69a368b9cfa79456bd4ecb2e580a8e55969d605a29764a4 MISC ChangeLog 9486 SHA256 9ceface12f5ad1f78d331c5b1faf3888bfd7d1701a9fa52fd576eb906b3b633a SHA512 a29e5fc02685384414b92e46c45678e436343f448dd0e82f0e447408b40ce27fba15dc4ac6af72e0ce7efe5782ec9eb00d73e751bcbac9942d90d5753dc218f0 WHIRLPOOL 9e2d9412ba9144590c8dbd16f1df948e6960a63fea98a8bb9dca4eefc9440e80f3a14c454aaecd6a2e651bea0eeb40e4d77c2ac0799cf2db4021e128ed9d94f1 MISC ChangeLog-2015 10674 SHA256 60b7ea1ae3fc3890e47ea2737dc763d55c9e713f0df4be62819836618809c4af SHA512 6a6b60cb0f637bb86b6cfe65fc9eb24ca9154decd300d7ab003b0cdf2951c3dbd756de21f45b6155cbd4dec1cf66f2ff194dfbae96c1641de27e390f2279a671 WHIRLPOOL 442e626ca9ae664ac1ce320cc3b2da89be63aa521c46ba166bacf56ec81200a2233e43249c12b7d85a1639d85872a194ec71d12a9a4f0c2cc7d7adfb6caafb05 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20161023-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-amavis/selinux-amavis-2.20161023-r2.ebuild rename to sec-policy/selinux-amavis/selinux-amavis-2.20161023-r3.ebuild index 6437fd29b887..3c2e38525c37 100644 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20161023-r2.ebuild +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="amavis" diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index 16b1607e5b3b..0145c64dec32 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-android-2.20151208-r4.ebuild 439 SHA256 0a1976aa0b7ca4869d9d9419c EBUILD selinux-android-2.20151208-r5.ebuild 439 SHA256 0a1976aa0b7ca4869d9d9419ce21f3e5e154ca7e8dbb652043e16d10c34b9678 SHA512 9e9008b7458358bf64f3ff136cd1a5eddf450ba98c6552e36d2b230ae481df0a2e76631bafdd994bd0e411ddb9e6969916d58a35c3256f66b9c0a74d707cbe76 WHIRLPOOL 06a1ef7c59e55ffb8f9548d37618b99b38e2f434dda217eb7bef2fd7be932dd892d49e710d69509eaf35990b7c1ad03bc69a1a1a788a2f01c2eed53ddf566aef EBUILD selinux-android-2.20151208-r6.ebuild 439 SHA256 0a1976aa0b7ca4869d9d9419ce21f3e5e154ca7e8dbb652043e16d10c34b9678 SHA512 9e9008b7458358bf64f3ff136cd1a5eddf450ba98c6552e36d2b230ae481df0a2e76631bafdd994bd0e411ddb9e6969916d58a35c3256f66b9c0a74d707cbe76 WHIRLPOOL 06a1ef7c59e55ffb8f9548d37618b99b38e2f434dda217eb7bef2fd7be932dd892d49e710d69509eaf35990b7c1ad03bc69a1a1a788a2f01c2eed53ddf566aef EBUILD selinux-android-2.20161023-r1.ebuild 439 SHA256 0a1976aa0b7ca4869d9d9419ce21f3e5e154ca7e8dbb652043e16d10c34b9678 SHA512 9e9008b7458358bf64f3ff136cd1a5eddf450ba98c6552e36d2b230ae481df0a2e76631bafdd994bd0e411ddb9e6969916d58a35c3256f66b9c0a74d707cbe76 WHIRLPOOL 06a1ef7c59e55ffb8f9548d37618b99b38e2f434dda217eb7bef2fd7be932dd892d49e710d69509eaf35990b7c1ad03bc69a1a1a788a2f01c2eed53ddf566aef -EBUILD selinux-android-2.20161023-r2.ebuild 441 SHA256 fd84939f2f66f4f97c188a7a5527d20442286da8f835a5d1a91623295675e84d SHA512 cbdd9d7d4a069d3f1633ef3eac50ec7a41a6a47df6c462109eadc2af9b7ef01ff72c85b411528c13ab9c64abc97028b9e51edd850d07e2d38ec4b990aecfcb44 WHIRLPOOL 739277b15bb57e5cac9a5e8796348bd38465b927701c6b0e50641c85173a103787e6fda88d9637eefd27c5ca8121dfbabd3269add71d756cae1ee9f0d15892ea +EBUILD selinux-android-2.20161023-r3.ebuild 441 SHA256 333df2889e6ff7fceb2b1851868dccaf97b48bc3f9c31bc12c9ffaf3f2f7c092 SHA512 d6a906dc4b3836725edf91b31aecd00186b6ab50741ef445696d387b9a22f7c37136910409bdf3ab27f28627a609dadac14a833a1cc017b02ae8f6697d27694e WHIRLPOOL 03bbf7e8d05f4ee903d79e6ea1290d5ee68baf3389ad570e9a2f3af9330509da196225eac84d0cbf13ae1a2288dff7d7816eaff772c0af694a1bcc8b0ac82772 EBUILD selinux-android-9999.ebuild 441 SHA256 fd84939f2f66f4f97c188a7a5527d20442286da8f835a5d1a91623295675e84d SHA512 cbdd9d7d4a069d3f1633ef3eac50ec7a41a6a47df6c462109eadc2af9b7ef01ff72c85b411528c13ab9c64abc97028b9e51edd850d07e2d38ec4b990aecfcb44 WHIRLPOOL 739277b15bb57e5cac9a5e8796348bd38465b927701c6b0e50641c85173a103787e6fda88d9637eefd27c5ca8121dfbabd3269add71d756cae1ee9f0d15892ea MISC ChangeLog 9335 SHA256 663b1dcb6cdee2fa0b36eadd35c955dbeff483738d9b6b1b61f9a6e3224f76de SHA512 938ce2b13b8d11611f9600fb89d6cda3900fa2c0c9b79fbe34f963de9c8cd756926ba3e1c43f10c867fb62ebef9559d9645d6d8ac0bdb62a4961f990a5d5f179 WHIRLPOOL 73646d040d9ae1c30532044408d06ab6af02cf6bebba9a65959538288a60290d9c964d89f671139d56a2ebf56315e5b51f5c1cb429a1aa2d4d25eee3f0535a99 MISC ChangeLog-2015 3237 SHA256 74b6d20f949801e07a6375131f6855aa9b2116dc354304c2b6d6f0f642ed1768 SHA512 3132a254c1a9dd17c687dec13ae747d54a1f687648ce6b59f130355c6916da1f0f2f9f5725c2668bd26bc757c2068eb4d8772d7959d40f1e9b0b4c6fb3dd06aa WHIRLPOOL ea4bd4be6d1e4be3a86264b31c026658639e8ad31b3ed1bde9a95ee25020578741eed76f88a022fed0f088357401926be55e807b822b93587a9574a67ecad42f diff --git a/sec-policy/selinux-android/selinux-android-2.20161023-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-android/selinux-android-2.20161023-r2.ebuild rename to sec-policy/selinux-android/selinux-android-2.20161023-r3.ebuild index c041fe1429c4..2f562ea52e03 100644 --- a/sec-policy/selinux-android/selinux-android-2.20161023-r2.ebuild +++ b/sec-policy/selinux-android/selinux-android-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="android" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index 2b3bf80df200..9f126b223b10 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -7,7 +7,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -19,7 +19,7 @@ EBUILD selinux-apache-2.20151208-r4.ebuild 388 SHA256 bd9c2bf3c850850a13ff0220fe EBUILD selinux-apache-2.20151208-r5.ebuild 388 SHA256 bd9c2bf3c850850a13ff0220fedf35252be089a9b7375bdcc6ea4a8b4e72ea4e SHA512 7396eb4a47435614a4303cff6800f17a4330bddb644f90c7f4151703a53fbda4fbb61441556431dd93b374d01ccafb4867b521b65bd45cbc52eae918a9c69a46 WHIRLPOOL d0962765285ef70e0e8162d65b748d9b74987dc9ba1ded84ef25049d50f8c7f2afad3b63ef4d7809ef41bb01970c0faed67b822070695b258428811296ade8f2 EBUILD selinux-apache-2.20151208-r6.ebuild 388 SHA256 bd9c2bf3c850850a13ff0220fedf35252be089a9b7375bdcc6ea4a8b4e72ea4e SHA512 7396eb4a47435614a4303cff6800f17a4330bddb644f90c7f4151703a53fbda4fbb61441556431dd93b374d01ccafb4867b521b65bd45cbc52eae918a9c69a46 WHIRLPOOL d0962765285ef70e0e8162d65b748d9b74987dc9ba1ded84ef25049d50f8c7f2afad3b63ef4d7809ef41bb01970c0faed67b822070695b258428811296ade8f2 EBUILD selinux-apache-2.20161023-r1.ebuild 388 SHA256 bd9c2bf3c850850a13ff0220fedf35252be089a9b7375bdcc6ea4a8b4e72ea4e SHA512 7396eb4a47435614a4303cff6800f17a4330bddb644f90c7f4151703a53fbda4fbb61441556431dd93b374d01ccafb4867b521b65bd45cbc52eae918a9c69a46 WHIRLPOOL d0962765285ef70e0e8162d65b748d9b74987dc9ba1ded84ef25049d50f8c7f2afad3b63ef4d7809ef41bb01970c0faed67b822070695b258428811296ade8f2 -EBUILD selinux-apache-2.20161023-r2.ebuild 390 SHA256 8f76bc33c92159ab89051dd685c551e0b4c7618a4803643a9dc969651b53cf1b SHA512 0c3f38a59fa2bced4ff78f15d7ee993fe5938796f10461e344de017c8c2b7f29daff7cb0ec37e735509b3562c181a717b93dbd20a697f301b34925264b42f0d6 WHIRLPOOL c6ff267de50f9c77ec221443ce51baee4ea7e2edc6adbed408cbfb1e500cdbe373ca73d3a06e9621130b235857196a7e3ca09479ee24e29d088f18488af7fe38 +EBUILD selinux-apache-2.20161023-r3.ebuild 390 SHA256 ec281e6fb9c1ec0c4bd131bdc22f2c7a694bac80f46cf87c0d9c085a91452ac6 SHA512 8d785432ecfe6c328fafc7ea5c318baa4d1e49886d6e0ab0e1216ea5742411a391af5e52207c0edd5d28f5048242c3d0cb38bed933bc4f4d5030b128078b045d WHIRLPOOL f84a7c9f344904144ded5940218c94b63848b2fce2ba91bad61522fd51d0e1ffa3cdf1a9a4c60bfa63dd9c02ca7389aac79a36bf97898fb63156057e3966547b EBUILD selinux-apache-9999.ebuild 390 SHA256 8f76bc33c92159ab89051dd685c551e0b4c7618a4803643a9dc969651b53cf1b SHA512 0c3f38a59fa2bced4ff78f15d7ee993fe5938796f10461e344de017c8c2b7f29daff7cb0ec37e735509b3562c181a717b93dbd20a697f301b34925264b42f0d6 WHIRLPOOL c6ff267de50f9c77ec221443ce51baee4ea7e2edc6adbed408cbfb1e500cdbe373ca73d3a06e9621130b235857196a7e3ca09479ee24e29d088f18488af7fe38 MISC ChangeLog 9527 SHA256 b6b8bde385ca3af832ae61e404dc17d4638e17d59281ee133282aca37a6540c8 SHA512 235756ca9c79ad688cf6d48e6c2b85d392cc0183e133b397156f2356693210c24033747ee84048a05ef1dc004f2bae48db7833f1b5ac5f4e23cb024d42bed112 WHIRLPOOL 1ff0de85973441998ece6c5735aae409e7e84a03e86327189bc0c044d3c37439e2088132edc72fc22363a22eb1d1f6e921d3e6293ef115e6bdd3487da8402c53 MISC ChangeLog-2015 14423 SHA256 5b9dc9519fc93e5f9e8f01703d229f0d74191b81c59c8080e4eaf895705d2cce SHA512 ed0c379fb5173c16688eb25cd8fcfac9a26731acff1dedee1513d0c246bf6b5ef63091e96a66951603362ef189642a39f06b372a2da702a5ad26a4f5eb9c394f WHIRLPOOL 1e2444edfb0f5d43d78d385d2ef135bebafc67a20e091afb651fd1fbd29758c1b095b4c829f71655e3c117317d622efa014d74a6b07f595fdb61d58bab41e5db diff --git a/sec-policy/selinux-apache/selinux-apache-2.20161023-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-apache/selinux-apache-2.20161023-r2.ebuild rename to sec-policy/selinux-apache/selinux-apache-2.20161023-r3.ebuild index ed7ebcf2931a..0d74229819a2 100644 --- a/sec-policy/selinux-apache/selinux-apache-2.20161023-r2.ebuild +++ b/sec-policy/selinux-apache/selinux-apache-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="apache" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index 58358a25cebe..337ab1189288 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-apcupsd-2.20151208-r4.ebuild 386 SHA256 7508529403234a4e2ccfc026f EBUILD selinux-apcupsd-2.20151208-r5.ebuild 386 SHA256 7508529403234a4e2ccfc026f8a9da6cf06b1d9632bc0eb1a7a13be9cbea5178 SHA512 ecd9c1e482f9f946b73b159425c0b7bca222a95d9392016fa3027e146b8a476635ed724b507a004db99eb66ee620ab3c937e2886a724277bf6c0c9eff699bd55 WHIRLPOOL b9ce9327af82615c07f746d133449a404ae8698c352554a817279bd65c129cef02ab0af23a2b44240b0a2c0e4d8cb6736f0647120eb1a01417e49d8d432d4146 EBUILD selinux-apcupsd-2.20151208-r6.ebuild 386 SHA256 7508529403234a4e2ccfc026f8a9da6cf06b1d9632bc0eb1a7a13be9cbea5178 SHA512 ecd9c1e482f9f946b73b159425c0b7bca222a95d9392016fa3027e146b8a476635ed724b507a004db99eb66ee620ab3c937e2886a724277bf6c0c9eff699bd55 WHIRLPOOL b9ce9327af82615c07f746d133449a404ae8698c352554a817279bd65c129cef02ab0af23a2b44240b0a2c0e4d8cb6736f0647120eb1a01417e49d8d432d4146 EBUILD selinux-apcupsd-2.20161023-r1.ebuild 386 SHA256 7508529403234a4e2ccfc026f8a9da6cf06b1d9632bc0eb1a7a13be9cbea5178 SHA512 ecd9c1e482f9f946b73b159425c0b7bca222a95d9392016fa3027e146b8a476635ed724b507a004db99eb66ee620ab3c937e2886a724277bf6c0c9eff699bd55 WHIRLPOOL b9ce9327af82615c07f746d133449a404ae8698c352554a817279bd65c129cef02ab0af23a2b44240b0a2c0e4d8cb6736f0647120eb1a01417e49d8d432d4146 -EBUILD selinux-apcupsd-2.20161023-r2.ebuild 388 SHA256 7a2b2b5e8b9026e1e2b2b03959ea559c2aa3f39b778add0d799f50845d60df8c SHA512 7124cc824bcdd86a3d60ef8c7833d49c8ac08b15c7fbe403da9bb5544f26fa2884e9b1da39a667dd9c3673ff6ffa3b4826f5ebbfa44853afb7f30fb752296238 WHIRLPOOL d30ad24cc4dd0f8e8328afde9e2862d6037a6f6cadf10d32963fc721fd3dbcefc9a2c12bdaeffec92c35c9f094e2b1214bdca05a0c2b022c6ff712a117087510 +EBUILD selinux-apcupsd-2.20161023-r3.ebuild 388 SHA256 c8ed4c599b894c8aa7f9d776bcf870d5fa27772183f796fe334003c6e50bca03 SHA512 467a8b4a01029349ccdb0635e7f0c9bb225c8ae32b1d645a9b8609f90df1b0911d43132e862e5123273c33d1f6199d2b1e9d4e59f50eb72258ad3a37e0978b0e WHIRLPOOL 7a7c4514d592c61785400a22448d81c642d864043db1c5e58015de5235999b2b3a140f90493dfc5dbc59734673a578d01a5693d15ea4259bdc1b13e2ebd1dfbb EBUILD selinux-apcupsd-9999.ebuild 388 SHA256 7a2b2b5e8b9026e1e2b2b03959ea559c2aa3f39b778add0d799f50845d60df8c SHA512 7124cc824bcdd86a3d60ef8c7833d49c8ac08b15c7fbe403da9bb5544f26fa2884e9b1da39a667dd9c3673ff6ffa3b4826f5ebbfa44853afb7f30fb752296238 WHIRLPOOL d30ad24cc4dd0f8e8328afde9e2862d6037a6f6cadf10d32963fc721fd3dbcefc9a2c12bdaeffec92c35c9f094e2b1214bdca05a0c2b022c6ff712a117087510 MISC ChangeLog 9589 SHA256 44cc3f082765fd14c4fb2d1174c9dfb85f5ffe83c7ca816439dc092d0485614d SHA512 9e0b9f152affb2073d54390a0a90fa0369cb0864a04ac5ceb3cdfede7bcb5157e1c033d92db9e04c70a5e7db25c228d1263285d35fed1856e1e6414dcb806077 WHIRLPOOL 1c449e81136bfff4ae8ef79d2584814dd7cbb9cb7c863f4dacc77710aa3e368e03076830dff888a195f378491b901d4fe9437b39fec5eb95292fb55d4df681b9 MISC ChangeLog-2015 10219 SHA256 0bb2330b0e78968acb30c8619065ab1980f0ad957bed9b6dbe1893f208ff36a5 SHA512 2f611f34647b7a91855013a544873a1363b2907af2ebe1f76ab16e610a8caba44b92b989677a8b9acc5d594eddb644ad2350543432f3788d766b76acb5a6fad4 WHIRLPOOL a7eda08f30f07f9dd380b0e513106e3d4fd05067b5bb2e455961c158d529ac503bbf09d5e6133cdf885d4e4ad59a803046a37b7c10664291542284029c2febcb diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r2.ebuild rename to sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r3.ebuild index d378db8375c6..1460fe7a8fed 100644 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="apcupsd" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index e3c3ba05a7cd..8ebb3aaa200f 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-apm-2.20151208-r4.ebuild 282 SHA256 29dcb1d9440566894d7fee5abdaa3 EBUILD selinux-apm-2.20151208-r5.ebuild 282 SHA256 29dcb1d9440566894d7fee5abdaa3ed27113cd96246badfeb9b6d68866e70909 SHA512 487188ffa1c4308653d83551e87de718aa61292fd92c871fe1eeff91c499e91ce956da4d3b5e77e5dff26b446660eee03cc899489d551dac0aaac1496c90f342 WHIRLPOOL 6abd2eafbb8479d870828c65133de8e5512b7a2e2fe36de65b19f3744232dfbec24ce8dd54ffdcacb77231ad6c4774be67d5cb39f439cee5b9d39e187bb09b90 EBUILD selinux-apm-2.20151208-r6.ebuild 282 SHA256 29dcb1d9440566894d7fee5abdaa3ed27113cd96246badfeb9b6d68866e70909 SHA512 487188ffa1c4308653d83551e87de718aa61292fd92c871fe1eeff91c499e91ce956da4d3b5e77e5dff26b446660eee03cc899489d551dac0aaac1496c90f342 WHIRLPOOL 6abd2eafbb8479d870828c65133de8e5512b7a2e2fe36de65b19f3744232dfbec24ce8dd54ffdcacb77231ad6c4774be67d5cb39f439cee5b9d39e187bb09b90 EBUILD selinux-apm-2.20161023-r1.ebuild 282 SHA256 29dcb1d9440566894d7fee5abdaa3ed27113cd96246badfeb9b6d68866e70909 SHA512 487188ffa1c4308653d83551e87de718aa61292fd92c871fe1eeff91c499e91ce956da4d3b5e77e5dff26b446660eee03cc899489d551dac0aaac1496c90f342 WHIRLPOOL 6abd2eafbb8479d870828c65133de8e5512b7a2e2fe36de65b19f3744232dfbec24ce8dd54ffdcacb77231ad6c4774be67d5cb39f439cee5b9d39e187bb09b90 -EBUILD selinux-apm-2.20161023-r2.ebuild 284 SHA256 7bd7f1a42db527375e9852bda2751d6778ae956561458b14a2cd335ad4f91221 SHA512 c63f2901fdc2dec1384939e2bb9591ee24fddc13f815fca27b434a6636ecc4ed88d82f7a250ea1ba74a3271f4354042f555c580c1d5828c7e959b62773e2495e WHIRLPOOL a1e4a0ff3c59466d6367883363baf5635dfcebc8a0eb12970343e8333b275ba7c16403f40e3963d5acaef11580e5ff99e4de87cbdd15fe6f881d37eecd0fa545 +EBUILD selinux-apm-2.20161023-r3.ebuild 284 SHA256 91c5ae31af98a50c1d4155a305996363dcf5a1f6171e34f65bc6f0b5d29a7ad4 SHA512 81396af5a442d5c8ac0caf46f913af980863dc6ef314f497ac65173754bbce518f6e15e5e30389fbbf5a84d90a3967bf20961a1dedeeddfbd3755cda89776c60 WHIRLPOOL 7bc4c18c25f9b6b83352906c723a614bfcec9d2beb00f25d5b34da897acd7f40161a2bd12ed264f285fc1aa89044bb57c26a453b939334226a21657272a4253d EBUILD selinux-apm-9999.ebuild 284 SHA256 7bd7f1a42db527375e9852bda2751d6778ae956561458b14a2cd335ad4f91221 SHA512 c63f2901fdc2dec1384939e2bb9591ee24fddc13f815fca27b434a6636ecc4ed88d82f7a250ea1ba74a3271f4354042f555c580c1d5828c7e959b62773e2495e WHIRLPOOL a1e4a0ff3c59466d6367883363baf5635dfcebc8a0eb12970343e8333b275ba7c16403f40e3963d5acaef11580e5ff99e4de87cbdd15fe6f881d37eecd0fa545 MISC ChangeLog 9237 SHA256 34af4147375d70297e0d688d38c3f2682d464c012739115ac0126892f8a9d7dd SHA512 de000758d0cf374e1aa88fbff348745354f207e1f5ea87b1ebb7e9b94bd59d7d814ca13f466dd69e63826e1c7c6938d693ce382b182f9dedf72513ef9b611425 WHIRLPOOL 105af7fcbf20ec0685f73431f2fd12367cd2e5d93b34e12904082adac17bb94ef539a890925524d620790a6de35e0f33559a626c4db6e9ce02effcf9ff31f1ff MISC ChangeLog-2015 9665 SHA256 8e6247125635be948112b324f621a304809d5771c01c37e91a69e770d4671598 SHA512 89b2f46e7b998f1961b128419f571b103dbc726235d82927ef0b88a98e40f996ee89546e57e8908d92b202449cfa7b0a7f0ccfd1b8f4da48e53b606e3042ac64 WHIRLPOOL 5f41f8dadd320a3b648297b82c0d143411d52e5c62455a7634ac606fd2ffb9a182c5769396235865ea91b0028dd0cc565117383e4495237b293b6f64d270ef5e diff --git a/sec-policy/selinux-apm/selinux-apm-2.20161023-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-apm/selinux-apm-2.20161023-r2.ebuild rename to sec-policy/selinux-apm/selinux-apm-2.20161023-r3.ebuild index 89d91d9bde84..2a9c20fb30a9 100644 --- a/sec-policy/selinux-apm/selinux-apm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-apm/selinux-apm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="apm" diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index 46c7a09900de..7352fac4abfa 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-arpwatch-2.20151208-r4.ebuild 292 SHA256 a351a62fbefa517fa8af57ce EBUILD selinux-arpwatch-2.20151208-r5.ebuild 292 SHA256 a351a62fbefa517fa8af57ce273a271c556ff43851cdbe0cfaa5e8697a2fe7e4 SHA512 6e01f53bdbe79957c5a5851300c2614a27418f3f8bc1fc0246dade003e47ae5388b69d31483222001f99f89a7f3005a0ed81e69df8a3c931be8224415edb88ff WHIRLPOOL bac09243109377950a0f1ba8a3d9e2639ff447ede79636e93f33a518767ff400bcc55a357bb7b5e19a81d3d612004a991754b646b92686a4ec569a8fb959cd5c EBUILD selinux-arpwatch-2.20151208-r6.ebuild 292 SHA256 a351a62fbefa517fa8af57ce273a271c556ff43851cdbe0cfaa5e8697a2fe7e4 SHA512 6e01f53bdbe79957c5a5851300c2614a27418f3f8bc1fc0246dade003e47ae5388b69d31483222001f99f89a7f3005a0ed81e69df8a3c931be8224415edb88ff WHIRLPOOL bac09243109377950a0f1ba8a3d9e2639ff447ede79636e93f33a518767ff400bcc55a357bb7b5e19a81d3d612004a991754b646b92686a4ec569a8fb959cd5c EBUILD selinux-arpwatch-2.20161023-r1.ebuild 292 SHA256 a351a62fbefa517fa8af57ce273a271c556ff43851cdbe0cfaa5e8697a2fe7e4 SHA512 6e01f53bdbe79957c5a5851300c2614a27418f3f8bc1fc0246dade003e47ae5388b69d31483222001f99f89a7f3005a0ed81e69df8a3c931be8224415edb88ff WHIRLPOOL bac09243109377950a0f1ba8a3d9e2639ff447ede79636e93f33a518767ff400bcc55a357bb7b5e19a81d3d612004a991754b646b92686a4ec569a8fb959cd5c -EBUILD selinux-arpwatch-2.20161023-r2.ebuild 294 SHA256 ef41cdbaf7fc265c8d13673ffbafb59f8810b6a0e3bf77529c89d58bae207acb SHA512 a92c4bc89abf086311469ede516433dadd41f9678383e8a632192f616315ef22b423e527940aa726bd84c7754fba749f4014a63c65061b3b9b2a48b0ca816779 WHIRLPOOL 1d2d414da7985d2e390790549b41235f3ca1771dc0a7aea89912a8732421e56840dd5a087124cec280d2fdb999b3d0c028de80a0fd48ac26e6ca619cf2b1125e +EBUILD selinux-arpwatch-2.20161023-r3.ebuild 294 SHA256 18892dadcc0d37b7c3b5ff88cc26c7b7b127bec52dee76a2ee0ae147968e8001 SHA512 79f23050a0246a5ac2f626dc5f0dc0585e95a9c5ddd66dd501d873e3bb9d6d96493f072e3b5da41127a30534cbd00c87dec4ae8026ceb59b8e815f2ed61bcf88 WHIRLPOOL 9196e5eec0f0205b4e5d14e314ecc688202dbe2b6e70a3162807c20c277c773d539bff5b949e09d0c747567e36efa9d1c2a41825a9d486c1118535027cfc54f8 EBUILD selinux-arpwatch-9999.ebuild 294 SHA256 ef41cdbaf7fc265c8d13673ffbafb59f8810b6a0e3bf77529c89d58bae207acb SHA512 a92c4bc89abf086311469ede516433dadd41f9678383e8a632192f616315ef22b423e527940aa726bd84c7754fba749f4014a63c65061b3b9b2a48b0ca816779 WHIRLPOOL 1d2d414da7985d2e390790549b41235f3ca1771dc0a7aea89912a8732421e56840dd5a087124cec280d2fdb999b3d0c028de80a0fd48ac26e6ca619cf2b1125e MISC ChangeLog 9684 SHA256 8149a7e337468504ec6d0244a5dd384bd11b3530982a8c689a0e74e95fb701b4 SHA512 52de081ae09e9705e6fe83d8dfefff1b337ed925ca3d1f2ec4c76855b6e866d3b5cc8139dfa6ff368e3a706a3af89221729737173766c2f5586d65cd3a5c4a30 WHIRLPOOL 08d14cca5ff8ebee6c3014c205db754a6e92279b83674585a93662ce31f777ea1614b6860b46d6d0d622d8b3c88e3888f1aa2fdb805292503818539168fec80c MISC ChangeLog-2015 13448 SHA256 aecd5bd903f119acdb8b01427e92d90b5b1c33d99a308f2c5672b0857e0acbc7 SHA512 8e524a7c23b7a8fcecc0a5ca6f542da9ea67e410f75f976332a4b78b593e653a3250bfc452f9d667263b71c3483469f9551840c1ea7edfe3537615c97aebf974 WHIRLPOOL 28ccc79dc8019c3fc578f9be3e0d830df962c6f5314edd311472d311892b30f0d8b8abc821f17322f424bcf905565c863d678abff76128e0e19f5500f5dcdbc8 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r2.ebuild rename to sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r3.ebuild index 720eaaf81d9b..ce9fab251289 100644 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r2.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="arpwatch" diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index e50dee3a93a4..e8bd7421a20c 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-asterisk-2.20151208-r4.ebuild 292 SHA256 bf21b5536e34239e975d62d2 EBUILD selinux-asterisk-2.20151208-r5.ebuild 292 SHA256 bf21b5536e34239e975d62d264728bed5ee678e3aed180c858d71b082379f9d3 SHA512 92835f6880a868da6eae767f3d888118a768021925079b01b3855388cf13e837bf75294b788233ddf619b55904a49b5ddbba1314b4a36bbdaeeb8a1f0f41b7d5 WHIRLPOOL ef9acad2d0c786a6be4243795c136f7aa18cea57374db710caa68f07c5aa0da892252e0f439d6c6bf5586fe7e4c3aa10b9ead209ca7c887b5efca761774d1f03 EBUILD selinux-asterisk-2.20151208-r6.ebuild 292 SHA256 bf21b5536e34239e975d62d264728bed5ee678e3aed180c858d71b082379f9d3 SHA512 92835f6880a868da6eae767f3d888118a768021925079b01b3855388cf13e837bf75294b788233ddf619b55904a49b5ddbba1314b4a36bbdaeeb8a1f0f41b7d5 WHIRLPOOL ef9acad2d0c786a6be4243795c136f7aa18cea57374db710caa68f07c5aa0da892252e0f439d6c6bf5586fe7e4c3aa10b9ead209ca7c887b5efca761774d1f03 EBUILD selinux-asterisk-2.20161023-r1.ebuild 292 SHA256 bf21b5536e34239e975d62d264728bed5ee678e3aed180c858d71b082379f9d3 SHA512 92835f6880a868da6eae767f3d888118a768021925079b01b3855388cf13e837bf75294b788233ddf619b55904a49b5ddbba1314b4a36bbdaeeb8a1f0f41b7d5 WHIRLPOOL ef9acad2d0c786a6be4243795c136f7aa18cea57374db710caa68f07c5aa0da892252e0f439d6c6bf5586fe7e4c3aa10b9ead209ca7c887b5efca761774d1f03 -EBUILD selinux-asterisk-2.20161023-r2.ebuild 294 SHA256 847f4473c63c26dfb210277edcc39f0bea71471e568b82d9745ffa06c8bddfb9 SHA512 2fe3c17392c0a8d021f5386424d3593b8f81720d42dc65363aee4e5620f2fec086c88521123b58b47765b285e6e6a30b34e5c0a371eb9f61d92003cff6b607d0 WHIRLPOOL 07616175becc05e56b7ddf79b409d571fc6934f08178c96b4f441d4f7f5cdd077b460f1452a1a744b65f172ed2a63f4e475e22c658731188bf3a43d2e2ff458d +EBUILD selinux-asterisk-2.20161023-r3.ebuild 294 SHA256 ccce7334e7e8e6bf70728f6efe06c5a7f36bcde828f107ebca444afd75c20101 SHA512 a8be3345ff981e5c64098db2f32a854d2c7895765790f97afbd8277e9336b987df1c45348989048f1f35c730f0f79d303b3d06d42a0e3697a21bddada6299c41 WHIRLPOOL 7120daa52097995f360e4da61cf767c4ebc2b82faba84962d09099a73ecba48e9fea81cd0c0e50b5f58278c949a1a4d9a6088c36c8f0b34c2dc1771b047d67f1 EBUILD selinux-asterisk-9999.ebuild 294 SHA256 847f4473c63c26dfb210277edcc39f0bea71471e568b82d9745ffa06c8bddfb9 SHA512 2fe3c17392c0a8d021f5386424d3593b8f81720d42dc65363aee4e5620f2fec086c88521123b58b47765b285e6e6a30b34e5c0a371eb9f61d92003cff6b607d0 WHIRLPOOL 07616175becc05e56b7ddf79b409d571fc6934f08178c96b4f441d4f7f5cdd077b460f1452a1a744b65f172ed2a63f4e475e22c658731188bf3a43d2e2ff458d MISC ChangeLog 9684 SHA256 334348015ecda955ccdc62e2cb42ebc2a2304fd9b013cf0d9d9d68a09c2aa50f SHA512 4d05709e42ad3e3e4b26f2e909e2501301db6bbdaca23f26f4825745825ebda7b7b2434aae75c49754a4d4933df683e1fc1a014cfa33ec01438986b62345181d WHIRLPOOL 70e8467072b9b42144e9c0ce9d425eaceba91e833964b04f6226cb67a6f20a18b2877464eeb3fafbe60e4167a979b0c7867f2c25be870e01b54b8e561e4d45df MISC ChangeLog-2015 13155 SHA256 a00b543185f44958ba511a824ddc247458539c8376034933f520dd560ffd4564 SHA512 a529a63d71eef72721fcd2de9a8edea01b413305c5fcf7e0e7c1671e35d93cedce6030dc45375b90a9d9e1eabde6a923c43fa994141cf3a83152ab157d2a212e WHIRLPOOL 27632a7563536f40d9a003ed21d10e731161e1894afd1733f94989f92a5d85d28f58970a4b4c8e812aba1aa7beb34fe2a2a6e09ea03596f53552a85674128f67 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r2.ebuild rename to sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r3.ebuild index 785d71f72c99..3693e0578f0a 100644 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r2.ebuild +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="asterisk" diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index e35d9ff8850c..f4e8ab6a8ff2 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-at-2.20151208-r4.ebuild 280 SHA256 fd20ab01047c0db6393a9619740f8d EBUILD selinux-at-2.20151208-r5.ebuild 280 SHA256 fd20ab01047c0db6393a9619740f8d4b84656b07cea146f5e21388382ed843eb SHA512 80fdd9642e1ed74c043d7a56236c0db33e482ac59b8816dec1d9bd1947f8954b4cad66a30a161c54c72886e5ada01f566ae19363b974ae6089651e5a105e01f2 WHIRLPOOL 50087526c1027e40e80eae800fe53e4b21409572bbf05ab8ef9ecc5f5e61a26af39b3fa7ee6740ec371fbcb4e433c23de914ab6f17eecb4b1aa8e031e44217fe EBUILD selinux-at-2.20151208-r6.ebuild 280 SHA256 fd20ab01047c0db6393a9619740f8d4b84656b07cea146f5e21388382ed843eb SHA512 80fdd9642e1ed74c043d7a56236c0db33e482ac59b8816dec1d9bd1947f8954b4cad66a30a161c54c72886e5ada01f566ae19363b974ae6089651e5a105e01f2 WHIRLPOOL 50087526c1027e40e80eae800fe53e4b21409572bbf05ab8ef9ecc5f5e61a26af39b3fa7ee6740ec371fbcb4e433c23de914ab6f17eecb4b1aa8e031e44217fe EBUILD selinux-at-2.20161023-r1.ebuild 280 SHA256 fd20ab01047c0db6393a9619740f8d4b84656b07cea146f5e21388382ed843eb SHA512 80fdd9642e1ed74c043d7a56236c0db33e482ac59b8816dec1d9bd1947f8954b4cad66a30a161c54c72886e5ada01f566ae19363b974ae6089651e5a105e01f2 WHIRLPOOL 50087526c1027e40e80eae800fe53e4b21409572bbf05ab8ef9ecc5f5e61a26af39b3fa7ee6740ec371fbcb4e433c23de914ab6f17eecb4b1aa8e031e44217fe -EBUILD selinux-at-2.20161023-r2.ebuild 282 SHA256 35476d8d45c49d86678831f8ba330c55e8a74716f11b684a76b4a3979cc31145 SHA512 31f9b3e6a9b90e8eddf7eeb5019d1bd6574531825bab6c23530f47604aeca2919a9e2a520a2023d7861a55481f7f763e272e6d9e2148d2994a5dba615e55d78d WHIRLPOOL 4090ba057a2af73d3e71eb8015fa2040b9b12154ff9eaabfa04c7e4558eeb0570b229908b3b072148d2ace3f3f402953450133c8a6f514b3e011495f7339c655 +EBUILD selinux-at-2.20161023-r3.ebuild 282 SHA256 06e3ca80b0e4ad022a13fa9c66842ce170811aaf4f36188153e8a95c86e86752 SHA512 f959067f5def45452042fe28b2a0be4e2b733b413e45d9f1b8e1514f82247b97b0e0a618c63da480409f307310593eaaa368cdcbd36c379be0c1542efbddb5cb WHIRLPOOL d2918c21c402ed6f1e8a3b7818867ba7e81159d9a55934b65f74c9737612e31aaf6f6190973b5e35b0ea16da13304c9a446de7c60fc92ece1af1361d606c365a EBUILD selinux-at-9999.ebuild 282 SHA256 35476d8d45c49d86678831f8ba330c55e8a74716f11b684a76b4a3979cc31145 SHA512 31f9b3e6a9b90e8eddf7eeb5019d1bd6574531825bab6c23530f47604aeca2919a9e2a520a2023d7861a55481f7f763e272e6d9e2148d2994a5dba615e55d78d WHIRLPOOL 4090ba057a2af73d3e71eb8015fa2040b9b12154ff9eaabfa04c7e4558eeb0570b229908b3b072148d2ace3f3f402953450133c8a6f514b3e011495f7339c655 MISC ChangeLog 9154 SHA256 4701f819717f02940c558e9f09d8c265b50667921be10f69879b157d6e4068e0 SHA512 af334ebe13d79eea6713a2740a036ea3aa61745068a844e8d5771dc4c3c2b80c157eb0769bab6a07f4f444291af59a0d219ac93973ee1b57fdfd7997f56d8ef2 WHIRLPOOL b3b37e4a3f5ca55c0c216991dd2c79d069ec2e6a3b580c1620094a080d6e15abda1b07303af3948801caad29ecc80c5e6aef0ffda15ac3f3bccfcbc5b8131944 MISC ChangeLog-2015 6925 SHA256 2b263e2d304d8e361ecba5dd7bc06e859b4fe2bd0d71a30407bf8ccf9e3863da SHA512 a89d5392cd0d7cfc238849a46bd484018762c3d5c7f06bb0c7174c8210ee7472d22ea6c1e87af49524c61ad7f59e1afe80e84d71231709e205d36197b0629211 WHIRLPOOL d13a0ab883df54dd26d0a436425d96484241af3029441691e92cf566c219938462d5cbc741635c866ff5bfe133b43203f1c34d113f30f7174b721740a539dc0f diff --git a/sec-policy/selinux-at/selinux-at-2.20161023-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-at/selinux-at-2.20161023-r2.ebuild rename to sec-policy/selinux-at/selinux-at-2.20161023-r3.ebuild index cbd3bd72a965..63bdb3181dbd 100644 --- a/sec-policy/selinux-at/selinux-at-2.20161023-r2.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="at" diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index 1df7402bcdd5..c423b8fac17f 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-automount-2.20151208-r4.ebuild 294 SHA256 36ece99cb10dae451603f4c EBUILD selinux-automount-2.20151208-r5.ebuild 294 SHA256 36ece99cb10dae451603f4c89b791fb9910e53883f5c9324bcf5cb6a9e819042 SHA512 bee89d7c9ad8323f2f1a8307831e78ff0935333459ebd0a77fc582fc9d66634fd337de2e1d6fea76f56b145c0384609d25a08db5a332e5b2bf17e9ab0ed21540 WHIRLPOOL 976f97ff059e2f92bb2ab0c01e584bb728b8fdcc48c2f22b7c2f9d45504a3943de5bd04522d921cc5a4c1fce809b46611040fadc0d4e415227d440ba74e87208 EBUILD selinux-automount-2.20151208-r6.ebuild 294 SHA256 36ece99cb10dae451603f4c89b791fb9910e53883f5c9324bcf5cb6a9e819042 SHA512 bee89d7c9ad8323f2f1a8307831e78ff0935333459ebd0a77fc582fc9d66634fd337de2e1d6fea76f56b145c0384609d25a08db5a332e5b2bf17e9ab0ed21540 WHIRLPOOL 976f97ff059e2f92bb2ab0c01e584bb728b8fdcc48c2f22b7c2f9d45504a3943de5bd04522d921cc5a4c1fce809b46611040fadc0d4e415227d440ba74e87208 EBUILD selinux-automount-2.20161023-r1.ebuild 294 SHA256 36ece99cb10dae451603f4c89b791fb9910e53883f5c9324bcf5cb6a9e819042 SHA512 bee89d7c9ad8323f2f1a8307831e78ff0935333459ebd0a77fc582fc9d66634fd337de2e1d6fea76f56b145c0384609d25a08db5a332e5b2bf17e9ab0ed21540 WHIRLPOOL 976f97ff059e2f92bb2ab0c01e584bb728b8fdcc48c2f22b7c2f9d45504a3943de5bd04522d921cc5a4c1fce809b46611040fadc0d4e415227d440ba74e87208 -EBUILD selinux-automount-2.20161023-r2.ebuild 296 SHA256 582054391cf3b52f2193343cb2e3cfd34c6ded4db8c8e8a1d2e7004059ddd166 SHA512 363f6062f691a403b6b2484377455344b570736dd70d3d6198c2e4e21d861a3ec5cc87e2fcc028b988fd73f6251a739e8456fb481f15049cf60d5f1a265043c5 WHIRLPOOL ab20d3f714b6b655f89f6a54ec6dbcd5ab131a133f3542e7f226852a651a8970634a12a62fb08644766e8d4d9cb1310f341ce727c6552afa982059f92ad8c54d +EBUILD selinux-automount-2.20161023-r3.ebuild 296 SHA256 b949f5c08240645612eb5886f97d821b11056368f502316c22d85454f3d52940 SHA512 1f1610bba794547136c75fe65d4979e9bb191e9fd3c0cd6c29da7649370508351f201149d47b0efaff53bca7fa6c4d4c661f5f6dbba1c2a7b75423812d7f9a6b WHIRLPOOL 93fc5dbb070b1b92895c5ae7eb4b207ec6432d62d84d6389b0c195c01c088fe7707514223beabd6c29c501c78628e2efda85f846daed5ae7920555c8fa058ffe EBUILD selinux-automount-9999.ebuild 296 SHA256 582054391cf3b52f2193343cb2e3cfd34c6ded4db8c8e8a1d2e7004059ddd166 SHA512 363f6062f691a403b6b2484377455344b570736dd70d3d6198c2e4e21d861a3ec5cc87e2fcc028b988fd73f6251a739e8456fb481f15049cf60d5f1a265043c5 WHIRLPOOL ab20d3f714b6b655f89f6a54ec6dbcd5ab131a133f3542e7f226852a651a8970634a12a62fb08644766e8d4d9cb1310f341ce727c6552afa982059f92ad8c54d MISC ChangeLog 9769 SHA256 650cd1633ce114e979bf62468b36f36a2b6bfac6fe6cab29176ccd195a3bc00d SHA512 ffaac2a810c6705660d3070f8946334caa888d3f12b7d1ab49ef707135da821261693759400cd022517e7dfcfb38c2616ffb9c112f123769b09be31d944c06c3 WHIRLPOOL c5b3b938b3d67c66534c29a88a3aae4da94f6bac279d488ab69966738f96fe3d16ee7548d9cd58a1dffb64242fc170d87d71991c1baf79bf797e2e2b67b09816 MISC ChangeLog-2015 10217 SHA256 de1c37271b6fadd04d7e716ce613ab14304140258d31348e26014b5bfdf8f47f SHA512 6f820162b4bb2493a94723b73f5dfcdad759e908f0addf790ebd587dfee27b0abcfd9f0bb1fb914018700e027ee44aba95dbbb18c0fefc3c6bd55c5d0c792e5e WHIRLPOOL 889cda005b449aca6087fd4530628edf8ddd02b482cc2a68c8f253483cbd8f5dfc60508197f8d7ff827690fd641aecdf9a9d727a6f4c32fefc3df8570d9ac428 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20161023-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-automount/selinux-automount-2.20161023-r2.ebuild rename to sec-policy/selinux-automount/selinux-automount-2.20161023-r3.ebuild index d048cc4066f3..1fcd143c15c8 100644 --- a/sec-policy/selinux-automount/selinux-automount-2.20161023-r2.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="automount" diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index fa573a8491b2..067644139ae3 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-avahi-2.20151208-r4.ebuild 286 SHA256 686f54527ccea9bc8288cb84922 EBUILD selinux-avahi-2.20151208-r5.ebuild 286 SHA256 686f54527ccea9bc8288cb849220b10ddd20882e1fba5f4ab7dec6c1d930b545 SHA512 a51de8829f1c2c7c89b4f63ad89309e94a008e5120e1713bb14e8b42122e1d7804d93478b7b7c422ece5c8377295018b7b2b5583d73ca3d1eb4638557f622f56 WHIRLPOOL cb703750628b9bf6b2c5890a23b1cdea714067936a4435c39118cadc536b29eb4d8c6c938141f6884b83d4e9a663e6833b843d75b861b140225d10fbce145142 EBUILD selinux-avahi-2.20151208-r6.ebuild 286 SHA256 686f54527ccea9bc8288cb849220b10ddd20882e1fba5f4ab7dec6c1d930b545 SHA512 a51de8829f1c2c7c89b4f63ad89309e94a008e5120e1713bb14e8b42122e1d7804d93478b7b7c422ece5c8377295018b7b2b5583d73ca3d1eb4638557f622f56 WHIRLPOOL cb703750628b9bf6b2c5890a23b1cdea714067936a4435c39118cadc536b29eb4d8c6c938141f6884b83d4e9a663e6833b843d75b861b140225d10fbce145142 EBUILD selinux-avahi-2.20161023-r1.ebuild 286 SHA256 686f54527ccea9bc8288cb849220b10ddd20882e1fba5f4ab7dec6c1d930b545 SHA512 a51de8829f1c2c7c89b4f63ad89309e94a008e5120e1713bb14e8b42122e1d7804d93478b7b7c422ece5c8377295018b7b2b5583d73ca3d1eb4638557f622f56 WHIRLPOOL cb703750628b9bf6b2c5890a23b1cdea714067936a4435c39118cadc536b29eb4d8c6c938141f6884b83d4e9a663e6833b843d75b861b140225d10fbce145142 -EBUILD selinux-avahi-2.20161023-r2.ebuild 288 SHA256 1d8fd0f19f46cda3f2ec04a4dfea87dfe22283415f3e744347270effb4118381 SHA512 c2db5eb42c8bbf46b039197b89c8e5b4ae7940d95b339fa30c8f30a33f9ad97c1b9c608bb106cf2db8dcd7315c6a8ae19728c78fabb3e476f747818f9e6f1132 WHIRLPOOL 09992c25dc9a98804cbb44f8e0f741ea3d0cef67b3655ecfa88f97bf248d1886b827fd70c9503fccdd4421554a02f059bf92c4a2435548cd65f1d9fec9b5d7b5 +EBUILD selinux-avahi-2.20161023-r3.ebuild 288 SHA256 30436bd35a4ce55433cf501277f36164fee5bac98a5b40e0cfb06e1e7c6a5943 SHA512 8c3357170b1e7257dce841f684c708230e429ef18b2edd30cded8c0214e380c12250a239a53f95d1017d8fada6896a0093568dd3f59005ed97ebe5e05227edcf WHIRLPOOL a789176a4b9f278dc365290b7061ed1cf06d715b02ff13790e39324cf50d4e6adefeb99ffaf4359045eaa9c0c261ba8e3a78f51ba3e19254f7faeba59d85bf6b EBUILD selinux-avahi-9999.ebuild 288 SHA256 1d8fd0f19f46cda3f2ec04a4dfea87dfe22283415f3e744347270effb4118381 SHA512 c2db5eb42c8bbf46b039197b89c8e5b4ae7940d95b339fa30c8f30a33f9ad97c1b9c608bb106cf2db8dcd7315c6a8ae19728c78fabb3e476f747818f9e6f1132 WHIRLPOOL 09992c25dc9a98804cbb44f8e0f741ea3d0cef67b3655ecfa88f97bf248d1886b827fd70c9503fccdd4421554a02f059bf92c4a2435548cd65f1d9fec9b5d7b5 MISC ChangeLog 9403 SHA256 1e9db650d4976cce41200918b2d34753183a0f9bc606cc0eb63c0a84fa41792e SHA512 977570f629a957d7c3521fa6385b64cb2de4a625e2e258d29b71f825edac10c06d5919008859a4d227d9d3c6af6754ef8c4f4cb80388e32d302170d7231c59b6 WHIRLPOOL 4b59f9ffaa0b07be77e70b95c18af85146910aca594f49bc7866b78141ab726ccad20e8bc4c54364824d7725762f16a2a37d16e2d02975eb51383d4d8ea15634 MISC ChangeLog-2015 11604 SHA256 e11f7efd9cd9df5f980218cec912e0e9bb4718ad6d6de633310ae1184196b281 SHA512 7f92839f414e43ee1685013eb6e3554f08f2b290cb62fde04e979c1a48e17e07bfa9a1e62ca1f909cf6e8f420ba3c9559cf3ddbb94037523c130fc255cd9be48 WHIRLPOOL caefd069be7f721deb3c64a251b11fbf564924120b71c5c9a5bd64ce1db171dde675db2777d08b529dfe3ba8e53a13df363754da5d6d98e04f63f0b4d09d04d7 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20161023-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-avahi/selinux-avahi-2.20161023-r2.ebuild rename to sec-policy/selinux-avahi/selinux-avahi-2.20161023-r3.ebuild index e9fab589c40e..feb149476dac 100644 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20161023-r2.ebuild +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="avahi" diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index 69cc57901a91..fd7fb3d20842 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-awstats-2.20151208-r4.ebuild 386 SHA256 e1f285d2f96985cc685f351ad EBUILD selinux-awstats-2.20151208-r5.ebuild 386 SHA256 e1f285d2f96985cc685f351ade9b10464666f4b8f780ce3be51e2a109162c04b SHA512 54faf2c4f75d563e28444ad73753a3554d786a670125df8648c45d462ce4fdbbd5c3aec5146dbe8f85233583bc93151aa738e8217ecf69e30f26ac8de9ccaf83 WHIRLPOOL f1482e1e0681c01f277b449a0433c5f5798e59370887c16c1a84c04599e63cfa538726220eed40188df960310b81c4a6a6c9112571d1625c7fd959c2dcaf51fc EBUILD selinux-awstats-2.20151208-r6.ebuild 386 SHA256 e1f285d2f96985cc685f351ade9b10464666f4b8f780ce3be51e2a109162c04b SHA512 54faf2c4f75d563e28444ad73753a3554d786a670125df8648c45d462ce4fdbbd5c3aec5146dbe8f85233583bc93151aa738e8217ecf69e30f26ac8de9ccaf83 WHIRLPOOL f1482e1e0681c01f277b449a0433c5f5798e59370887c16c1a84c04599e63cfa538726220eed40188df960310b81c4a6a6c9112571d1625c7fd959c2dcaf51fc EBUILD selinux-awstats-2.20161023-r1.ebuild 386 SHA256 e1f285d2f96985cc685f351ade9b10464666f4b8f780ce3be51e2a109162c04b SHA512 54faf2c4f75d563e28444ad73753a3554d786a670125df8648c45d462ce4fdbbd5c3aec5146dbe8f85233583bc93151aa738e8217ecf69e30f26ac8de9ccaf83 WHIRLPOOL f1482e1e0681c01f277b449a0433c5f5798e59370887c16c1a84c04599e63cfa538726220eed40188df960310b81c4a6a6c9112571d1625c7fd959c2dcaf51fc -EBUILD selinux-awstats-2.20161023-r2.ebuild 388 SHA256 c2af252b43301599dd06021a94416d72c629bcd21ecd58fb676e22dc226539c4 SHA512 6d8b7897c2ec9635a6ee908b9f9bcbda278983075f650d7e324ad028b012c79ebd00988447841d6a2316eeb7955b90223407503edfea62ea011ef3e4df7a4299 WHIRLPOOL e1056ed304699fd3c163cb12ba6a9f3e342aa94e8e8ff9a238d0f5fc8e11b75ddd2665e2964d26e4d7eb4c29f12d63eed63d38e814ff84818cc6c06d8ab20349 +EBUILD selinux-awstats-2.20161023-r3.ebuild 388 SHA256 3dffc055416f8cb8b2ed88b740378b9446d9a9f102fd936ed4327167b56994c8 SHA512 ee7755d38a20e77e78ed0b4a15b08de0c5c468ba1af8f5797fe8679b339bfea38736e0f5852391a380b8b65997f483a5382ccf3da7edb0d6ff4730b085ec1c79 WHIRLPOOL ed3b61225d90ec2d6e67b41ac3a2e578443a5e7305b7ccac46f260b24700b14c4b5151b8f9d3b0628eaf07f6295bc60a7a8785fde72faf0b3a652d0f295c1bf9 EBUILD selinux-awstats-9999.ebuild 388 SHA256 c2af252b43301599dd06021a94416d72c629bcd21ecd58fb676e22dc226539c4 SHA512 6d8b7897c2ec9635a6ee908b9f9bcbda278983075f650d7e324ad028b012c79ebd00988447841d6a2316eeb7955b90223407503edfea62ea011ef3e4df7a4299 WHIRLPOOL e1056ed304699fd3c163cb12ba6a9f3e342aa94e8e8ff9a238d0f5fc8e11b75ddd2665e2964d26e4d7eb4c29f12d63eed63d38e814ff84818cc6c06d8ab20349 MISC ChangeLog 9589 SHA256 c3151212296e23674ff49dbce93a58dece295e210bc83b554a939482a364225f SHA512 1a7a45efd9ea8caba8eb01701c44fe4cebe8a1d22a03edf2393886729c3b8826b96cab37d7e27937f4e537d8f1ed7fe37203ca9f8eae59f7eb6fa1c42e53b5a9 WHIRLPOOL bdaccfb4a7aad5b91aea3c73dbf27451620e03f9406f8bb7597f09e996cfec80a5e800eb896fd7c3a0ba83b927f81bac16833848f0bf9e51fcd650adaeb9db43 MISC ChangeLog-2015 10212 SHA256 98005be52cfa71f2cc9d76a10819b8fa47eee3f33a0cff543ecdc9999f8823c5 SHA512 6279c0c2ada58b14b7c6b01c0d81c5ac3ba52cb85715f93cc565862d9f62a7e2ea1e6bb36ccb1634a518c380ded430ca42228e6ec03640a965c93a068d5d0dca WHIRLPOOL f5c0b097fe8656baffc09fe1d4060c99c1ce29fb20b80cce7aa076a9fee62c8e95fc6a6cfb01062bef3effcd040bd551ed769754677312191e2d0cbb82822d1d diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20161023-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-awstats/selinux-awstats-2.20161023-r2.ebuild rename to sec-policy/selinux-awstats/selinux-awstats-2.20161023-r3.ebuild index 02e37ece222e..c1ed7ed5382f 100644 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20161023-r2.ebuild +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="awstats" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index 923491907077..a6aab9b46003 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-backup-2.20151208-r4.ebuild 301 SHA256 62161781f0279108bd2c541669 EBUILD selinux-backup-2.20151208-r5.ebuild 301 SHA256 62161781f0279108bd2c54166975821e7b0fbbdccbf8a33b61f822fcf6825534 SHA512 49fdb5aee68c3f35886638a44bb6505dcd9c751d27c492575dc9c4f36bdee5007b188e43f56e1f8c225a2d95126a07ddcccdcea7a767dee04b2ce6cd833a22a0 WHIRLPOOL 0777431ad1032dfcab4090a21e5a678c489091cfa6ad5b057bac3634006fb8b80d719edd5e852408ab809e402ad27f6bba75b4324c6a388f307847eb05688799 EBUILD selinux-backup-2.20151208-r6.ebuild 301 SHA256 62161781f0279108bd2c54166975821e7b0fbbdccbf8a33b61f822fcf6825534 SHA512 49fdb5aee68c3f35886638a44bb6505dcd9c751d27c492575dc9c4f36bdee5007b188e43f56e1f8c225a2d95126a07ddcccdcea7a767dee04b2ce6cd833a22a0 WHIRLPOOL 0777431ad1032dfcab4090a21e5a678c489091cfa6ad5b057bac3634006fb8b80d719edd5e852408ab809e402ad27f6bba75b4324c6a388f307847eb05688799 EBUILD selinux-backup-2.20161023-r1.ebuild 301 SHA256 62161781f0279108bd2c54166975821e7b0fbbdccbf8a33b61f822fcf6825534 SHA512 49fdb5aee68c3f35886638a44bb6505dcd9c751d27c492575dc9c4f36bdee5007b188e43f56e1f8c225a2d95126a07ddcccdcea7a767dee04b2ce6cd833a22a0 WHIRLPOOL 0777431ad1032dfcab4090a21e5a678c489091cfa6ad5b057bac3634006fb8b80d719edd5e852408ab809e402ad27f6bba75b4324c6a388f307847eb05688799 -EBUILD selinux-backup-2.20161023-r2.ebuild 303 SHA256 743297fc420f065d27fb14e9253e2a55c2f194106131a044dee0b8bae65e7824 SHA512 4cb17aab32d55f2192f1657df5052c5e23061b7ec8d1dafe39aeece8c3d410d3f88882473c6bc003e4c8c2acbc57dc333d143857232b9c63f9e8d085e415f2b7 WHIRLPOOL 0a79859891770e2f3d5cee5d17ce7ece79ec2a2d45410618f26f163fe91aaaa327dcd300ea201ec9f971922818189fc9600b5c9576b6ab2679d35315c1c6f41d +EBUILD selinux-backup-2.20161023-r3.ebuild 303 SHA256 76c09930a626e04978025e54881b89e15cbdf3ae40ec5c5efafde86acd99c212 SHA512 1934961110f28105dd22713173f3b47348d4ca4c6348250c61a6550a309d85c4ec5abafa8c2ff569763d76afc1484642baf4c4e13a2ada15cfc98b63f8acace7 WHIRLPOOL 3e0b595d35aeade3fd3f9b23d38b2416ad53bba4c611dd78bea47450e76c266d827b1701a7d7b32d7a6706e17a6c352ed3437921a498d7035490de440cac16c5 EBUILD selinux-backup-9999.ebuild 303 SHA256 743297fc420f065d27fb14e9253e2a55c2f194106131a044dee0b8bae65e7824 SHA512 4cb17aab32d55f2192f1657df5052c5e23061b7ec8d1dafe39aeece8c3d410d3f88882473c6bc003e4c8c2acbc57dc333d143857232b9c63f9e8d085e415f2b7 WHIRLPOOL 0a79859891770e2f3d5cee5d17ce7ece79ec2a2d45410618f26f163fe91aaaa327dcd300ea201ec9f971922818189fc9600b5c9576b6ab2679d35315c1c6f41d MISC ChangeLog 9486 SHA256 a9bc57a256e5c2cb80189360fbb5c7ce824d37dada2b123376b31d0e93bcc010 SHA512 f348b7c61798f57fea010ed199ed6be41e9178b7d6c2c7b9bde7d6db1e0e15c618bf428a3bcdf20185d0e28731932e381d42e96a9fa801bfe47bec2ad882e94c WHIRLPOOL 836d52d1684110d06ce6bd11253393682d86e1b8475b353c7d0ba411e6e05aac01ea3aa25ab91625ae94a511d24ef8e4a527f5de1d08794cdaa679c11f5f3ec8 MISC ChangeLog-2015 6566 SHA256 7f680254421e3a8cc7b668b2aa6bf89bb3301194859cccc6078cbccafa0fa414 SHA512 9d4635c9a91d6a5248ff71176c7e5829b06c854fcc4bfc62679ecc51a412da5b5fb03779e96efd42c24ac39d19a6fdab2ed427dc86aad5001ed433fe2bf6d751 WHIRLPOOL 662d19225f42c163c94bec5b9032f6e2313d252cebce7063d4035ca104ef4f3a14fcef0ddb9d243312c15ea7ef30153bcc5e8f074bdd503c6679cb0879418bee diff --git a/sec-policy/selinux-backup/selinux-backup-2.20161023-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-backup/selinux-backup-2.20161023-r2.ebuild rename to sec-policy/selinux-backup/selinux-backup-2.20161023-r3.ebuild index 5bf1b075957a..e38d637490fa 100644 --- a/sec-policy/selinux-backup/selinux-backup-2.20161023-r2.ebuild +++ b/sec-policy/selinux-backup/selinux-backup-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="backup" diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index 8a13b1046963..53cce5950452 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-bacula-2.20151208-r4.ebuild 288 SHA256 943ba96e73280ad71dd2f379f3 EBUILD selinux-bacula-2.20151208-r5.ebuild 288 SHA256 943ba96e73280ad71dd2f379f30ab49accec72dfbc26a838172d441d5f970d07 SHA512 42d214d8968ea3a6428adec9cbb33068253a025ae4380de40b3f8297645ad645740bb23999763f63cf1360f05560163911785105304eb3926dc06e239c8caa49 WHIRLPOOL d96f0bff3aa1e09542b369b7b623b225b2caf120be327d33928c679e00426f0dac8b28bcc12aa5a2364a9f3038daa1ae8fcb49e1968221107bb43ba6a71c8ac3 EBUILD selinux-bacula-2.20151208-r6.ebuild 288 SHA256 943ba96e73280ad71dd2f379f30ab49accec72dfbc26a838172d441d5f970d07 SHA512 42d214d8968ea3a6428adec9cbb33068253a025ae4380de40b3f8297645ad645740bb23999763f63cf1360f05560163911785105304eb3926dc06e239c8caa49 WHIRLPOOL d96f0bff3aa1e09542b369b7b623b225b2caf120be327d33928c679e00426f0dac8b28bcc12aa5a2364a9f3038daa1ae8fcb49e1968221107bb43ba6a71c8ac3 EBUILD selinux-bacula-2.20161023-r1.ebuild 288 SHA256 943ba96e73280ad71dd2f379f30ab49accec72dfbc26a838172d441d5f970d07 SHA512 42d214d8968ea3a6428adec9cbb33068253a025ae4380de40b3f8297645ad645740bb23999763f63cf1360f05560163911785105304eb3926dc06e239c8caa49 WHIRLPOOL d96f0bff3aa1e09542b369b7b623b225b2caf120be327d33928c679e00426f0dac8b28bcc12aa5a2364a9f3038daa1ae8fcb49e1968221107bb43ba6a71c8ac3 -EBUILD selinux-bacula-2.20161023-r2.ebuild 290 SHA256 7ad3e99a61547902ad1d67576b15ba92b092f76298249297b5d26b835e0e584d SHA512 4828d850e7637a5f87ad0284f3a560bbda59b7977584b661c40e4183351cf9353aec48e2fe8a60658c92afcf357461afaf5df3003d6fbeb0fb4e9b13681fe1f0 WHIRLPOOL 8aacfc299d0165377d77e1e4f7a279d48f52e4bc4a55a1804fd531d675cebafe4f9f3a60612e268d8b62a2af60a57e26293a9744e09052f25a8d249316361881 +EBUILD selinux-bacula-2.20161023-r3.ebuild 290 SHA256 1077935b76fe050287321766a95af37c75695ddca60a09b43535361b43e7a580 SHA512 40fbeb34850fed1bf3c39ee63422f16eed11d9081b0e5bb9245ab6dd38f22807ddbad77e9114d2ea9bebe0562e9d5d9486b73a9bb46a65d573647ea78d77b73c WHIRLPOOL 8513ce7677b0db3977e921c627ac6c4ac873c0adf77c4d149aa53ecb7eaa41dc9963d77a85b97d66b0f370ffee5cd117aabec99d1bc9f16dc09999c8b00fed5e EBUILD selinux-bacula-9999.ebuild 290 SHA256 7ad3e99a61547902ad1d67576b15ba92b092f76298249297b5d26b835e0e584d SHA512 4828d850e7637a5f87ad0284f3a560bbda59b7977584b661c40e4183351cf9353aec48e2fe8a60658c92afcf357461afaf5df3003d6fbeb0fb4e9b13681fe1f0 WHIRLPOOL 8aacfc299d0165377d77e1e4f7a279d48f52e4bc4a55a1804fd531d675cebafe4f9f3a60612e268d8b62a2af60a57e26293a9744e09052f25a8d249316361881 MISC ChangeLog 9486 SHA256 accc29bc1eef9712b6ed5a21dd87cb7422b9681406e8ead724f0a9c199530b0c SHA512 aaa6714c6c4e5acca321c695fe42029ac1126360047ea7ba85a361351f6d1493c367bf9aeea89244666cae0ff324a9d104ac1b7c44b2d341ed8138a23ebca2de WHIRLPOOL 7869e8d0cb748ff6d667cccba80f484796e1be57733aa660cae0fd0c503d53eb95c3083b74fd881e08d4dbf7ebbc308face0f87de8b2c42379ba4b13dca9e1f6 MISC ChangeLog-2015 9543 SHA256 b84e312e3257ee5323696c16a3c641be8d3dbbf4a97204cb809c748e3390cf2c SHA512 65acc020a9cde048fe5e69738731d5098f115346b49014837bafcef28009dbff0515ef3a23724983ec26509c9868a098352a51274ff89a2e00687acb00fbeaf7 WHIRLPOOL 03466e4e0321d79f53c8f50678c47e8075680d6f77186cc1cca6eafe2837c8ba0b142872386e884a53ed729e3a4d67f503ddded7c242c605fb1efffb22308214 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20161023-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-bacula/selinux-bacula-2.20161023-r2.ebuild rename to sec-policy/selinux-bacula/selinux-bacula-2.20161023-r3.ebuild index 04ae602354c8..499c419ceef0 100644 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20161023-r2.ebuild +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bacula" diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index 124a838128dd..44a903697589 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -8,7 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -20,8 +20,8 @@ EBUILD selinux-base-policy-2.20151208-r4.ebuild 4328 SHA256 7fddc63db09ad6ca2717 EBUILD selinux-base-policy-2.20151208-r5.ebuild 4328 SHA256 7fddc63db09ad6ca2717952b17ab264629754490aae8ddf85c474019eee01f92 SHA512 35591e9dfb29d0e1e2cf20d0e41d4a62d2eb61181f2d239d1a8cabd8060ff65c74382cbbd4d8648411b5c11a8130b19282f16ffa2b1fcce3d57df0803c873cc1 WHIRLPOOL 87934cf1772590bb25311110a9998993d023e692da9c767a068501334a7d7a364b4fd2ba410a356b7e06d638f9ea95e41eea28852e92c958d7ce868fcaf6a124 EBUILD selinux-base-policy-2.20151208-r6.ebuild 4328 SHA256 7fddc63db09ad6ca2717952b17ab264629754490aae8ddf85c474019eee01f92 SHA512 35591e9dfb29d0e1e2cf20d0e41d4a62d2eb61181f2d239d1a8cabd8060ff65c74382cbbd4d8648411b5c11a8130b19282f16ffa2b1fcce3d57df0803c873cc1 WHIRLPOOL 87934cf1772590bb25311110a9998993d023e692da9c767a068501334a7d7a364b4fd2ba410a356b7e06d638f9ea95e41eea28852e92c958d7ce868fcaf6a124 EBUILD selinux-base-policy-2.20161023-r1.ebuild 4328 SHA256 7fddc63db09ad6ca2717952b17ab264629754490aae8ddf85c474019eee01f92 SHA512 35591e9dfb29d0e1e2cf20d0e41d4a62d2eb61181f2d239d1a8cabd8060ff65c74382cbbd4d8648411b5c11a8130b19282f16ffa2b1fcce3d57df0803c873cc1 WHIRLPOOL 87934cf1772590bb25311110a9998993d023e692da9c767a068501334a7d7a364b4fd2ba410a356b7e06d638f9ea95e41eea28852e92c958d7ce868fcaf6a124 -EBUILD selinux-base-policy-2.20161023-r2.ebuild 4330 SHA256 94748ffee44cba647cb805ec35286b38d2c48d0967bc43d44c67e9c5311344e9 SHA512 107b607307c97f5c051afa698617caa2aef25ffdaecc7727640310afc578fc0a741d88c902f9f387f3dc3c4872e9b64ebb8d683ef26f44cecf72994de148c760 WHIRLPOOL d20c592d145898e31f0110715156864001a9c7271601057bf743e15da0f1fcc62e803ad056bae8fac0ede4e9813fd85cb2aafda35122f1fc7437b870a1c34091 -EBUILD selinux-base-policy-9999.ebuild 4330 SHA256 94748ffee44cba647cb805ec35286b38d2c48d0967bc43d44c67e9c5311344e9 SHA512 107b607307c97f5c051afa698617caa2aef25ffdaecc7727640310afc578fc0a741d88c902f9f387f3dc3c4872e9b64ebb8d683ef26f44cecf72994de148c760 WHIRLPOOL d20c592d145898e31f0110715156864001a9c7271601057bf743e15da0f1fcc62e803ad056bae8fac0ede4e9813fd85cb2aafda35122f1fc7437b870a1c34091 +EBUILD selinux-base-policy-2.20161023-r3.ebuild 3792 SHA256 fe3da96d8c3e135367b8f247fd6999f58f9ed01f2814643948406fbcb22464e5 SHA512 ebdefc65073a1272aa7b39da2f5023a6c0b335d6cc9b6eccc80b54fcd2796c596e6316ea6e86655f2a2627761a384600bc44d8228644bb9c2c7070f3a0537997 WHIRLPOOL 014506b903e5e7512524922717e23ddee623ab5bca941ab5623518a99d475a5f843e61f1544a9b62267949196f03d6ad3ee5b2fd9f806d20ad5c9b148c1b363a +EBUILD selinux-base-policy-9999.ebuild 3792 SHA256 fe3da96d8c3e135367b8f247fd6999f58f9ed01f2814643948406fbcb22464e5 SHA512 ebdefc65073a1272aa7b39da2f5023a6c0b335d6cc9b6eccc80b54fcd2796c596e6316ea6e86655f2a2627761a384600bc44d8228644bb9c2c7070f3a0537997 WHIRLPOOL 014506b903e5e7512524922717e23ddee623ab5bca941ab5623518a99d475a5f843e61f1544a9b62267949196f03d6ad3ee5b2fd9f806d20ad5c9b148c1b363a MISC ChangeLog 10713 SHA256 9751d7cde69210095db114eb6176781104d79b5547e06da402dfe439e633638e SHA512 7710fd65753cc8e840918b40f6390608ad490307350194a6805ab2c4dda3dbf5172fdee1c272ab3b6f0109c98a3c46d9920d0b5cccaecf5210d100b8ed55451b WHIRLPOOL a34bf0e4a2a29134c8265201aef1ce962127b16e12b6679daf7eb76ce4ee30226c40384c79d0fc8f4c37a56afe169ef23416cd1036f9cf83188e66449823e74c MISC ChangeLog-2015 37983 SHA256 9afe421ec7ee0070935467542733506d95667b765a81d4a2d04499dc7119383c SHA512 94774e4537bde4e9e3e25c389f19a3b890325c1db062c81eaf10ad4d824416207945a16d4ea8e0a7990bd16b2e5b8f159d63987f73130cbed898a396d5553961 WHIRLPOOL f00483d2643d51b0986faebf2388337c06a51bddf4db20148b3df862002435ff01c909881051876e43e4b6967aa2ecca1ae5a309d88dfdc18a3575878b541545 MISC metadata.xml 534 SHA256 54947d1696b3ab8c1191b2c2bee635415704f2ed8616434a66cbb089094dcb4d SHA512 d8340bec9d0ec0feb396b17b53a6d53e3caa7ddd1efdc5e5de07baf86592ad0526d08fc08908295cf18a915eef1c7429c72970d56967162b2390eed6f28c822a WHIRLPOOL 2ffdc514d87d9dad75ec5da7f06e929293793aa4ce79783aa819e4f8e1944345f02a74c759883510ef946c7e49a5f1a92bdc0ac637c505d03fa7ecf41aa554e3 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r3.ebuild similarity index 76% rename from sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r2.ebuild rename to sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r3.ebuild index 0a47b94e7134..b7ba9e2815b0 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r2.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20161023-r3.ebuild @@ -1,9 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" - -inherit eutils +EAPI="6" if [[ ${PV} == 9999* ]]; then EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" @@ -52,37 +50,11 @@ src_prepare() { local modfiles if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch + einfo "Applying SELinux policy updates ... " + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch" fi - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user + eapply_user # Collect only those files needed for this particular module for i in ${MODS}; do @@ -120,9 +92,13 @@ src_install() { pkg_postinst() { # Override the command from the eclass, we need to load in base as well here - local COMMAND + local COMMAND="-i base.pp" + if has_version "/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user + eapply_user # Collect only those files needed for this particular module for i in ${MODS}; do @@ -120,9 +92,13 @@ src_install() { pkg_postinst() { # Override the command from the eclass, we need to load in base as well here - local COMMAND + local COMMAND="-i base.pp" + if has_version " "${D}/etc/selinux/${i}/contexts/run_init_type" || die @@ -146,7 +139,8 @@ src_install() { keepdir "/etc/selinux/${i}/policy" if use doc; then - dohtml doc/html/*; + docinto ${i}/html + dodoc -r doc/html/*; fi insinto /usr/share/selinux/devel; @@ -154,6 +148,7 @@ src_install() { done + docinto / dodoc doc/Makefile.example doc/example.{te,fc,if} doman man/man8/*.8; diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild index 12e1003b17ce..ef52278cab83 100644 --- a/sec-policy/selinux-base/selinux-base-9999.ebuild +++ b/sec-policy/selinux-base/selinux-base-9999.ebuild @@ -1,9 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" - -inherit eutils +EAPI="6" if [[ ${PV} == 9999* ]]; then EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" @@ -35,19 +33,14 @@ S=${WORKDIR}/ src_prepare() { if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch + einfo "Applying SELinux policy updates ... " + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch" fi - cd "${S}/refpolicy" - make bare + eapply_user - epatch_user + cd "${S}/refpolicy" || die + emake bare } src_configure() { @@ -79,7 +72,7 @@ src_configure() { # Prepare initial configuration cd "${S}/refpolicy" || die - make conf || die "Make conf failed" + emake conf || die "Make conf failed" # Setup the policies based on the types delivered by the end user. # These types can be "targeted", "strict", "mcs" and "mls". @@ -132,10 +125,10 @@ src_install() { for i in ${POLICY_TYPES}; do cd "${S}/${i}" || die - make DESTDIR="${D}" install \ + emake DESTDIR="${D}" install \ || die "${i} install failed." - make DESTDIR="${D}" install-headers \ + emake DESTDIR="${D}" install-headers \ || die "${i} headers install failed." echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die @@ -146,7 +139,8 @@ src_install() { keepdir "/etc/selinux/${i}/policy" if use doc; then - dohtml doc/html/*; + docinto ${i}/html + dodoc -r doc/html/*; fi insinto /usr/share/selinux/devel; @@ -154,6 +148,7 @@ src_install() { done + docinto / dodoc doc/Makefile.example doc/example.{te,fc,if} doman man/man8/*.8; diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index f62e37e84a5f..7e7c229276f9 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-bind-2.20151208-r4.ebuild 284 SHA256 f9ee8a299fd98965052b96736a56 EBUILD selinux-bind-2.20151208-r5.ebuild 284 SHA256 f9ee8a299fd98965052b96736a56bf4eb4633662377bbaa6af332a848264e9dd SHA512 64a7b403fc33b91109ac83c6fd5e70bdf1132c69a828822ad9b1963804056d6eb349295b27f59d838785f9c288266ac2a6d10af0621f169eb5d4ecd2a4615441 WHIRLPOOL 06bc46caf77ab33ad998a02f4193d02d384327841962eccfc6a53ea6380db759c8e7a43adb88ec031b81e007c62d371fee68d75e7eff9d7526007a1c7bbbcfc2 EBUILD selinux-bind-2.20151208-r6.ebuild 284 SHA256 f9ee8a299fd98965052b96736a56bf4eb4633662377bbaa6af332a848264e9dd SHA512 64a7b403fc33b91109ac83c6fd5e70bdf1132c69a828822ad9b1963804056d6eb349295b27f59d838785f9c288266ac2a6d10af0621f169eb5d4ecd2a4615441 WHIRLPOOL 06bc46caf77ab33ad998a02f4193d02d384327841962eccfc6a53ea6380db759c8e7a43adb88ec031b81e007c62d371fee68d75e7eff9d7526007a1c7bbbcfc2 EBUILD selinux-bind-2.20161023-r1.ebuild 284 SHA256 f9ee8a299fd98965052b96736a56bf4eb4633662377bbaa6af332a848264e9dd SHA512 64a7b403fc33b91109ac83c6fd5e70bdf1132c69a828822ad9b1963804056d6eb349295b27f59d838785f9c288266ac2a6d10af0621f169eb5d4ecd2a4615441 WHIRLPOOL 06bc46caf77ab33ad998a02f4193d02d384327841962eccfc6a53ea6380db759c8e7a43adb88ec031b81e007c62d371fee68d75e7eff9d7526007a1c7bbbcfc2 -EBUILD selinux-bind-2.20161023-r2.ebuild 286 SHA256 a2875645b1fb2474e8b2bd44d50de4c2c660a57048340adb228405c8e1349d9c SHA512 5cf59ab2dd7bcb05b36c3af242c3c7710c79d3422f971033acf705720489eb78bc0014d0c9575dd8b63ef77da8ebf594a00a64d96cf0c0a94e76710b4190b871 WHIRLPOOL 4ca2d8a09e7cddf82244c2e0f2dc72fd09db85f227ef7d2bcbb524ec86a4beefb6347a1115f109a7b161532bfcec227fed5ee227b2e4bfef28bd63e0107da2c2 +EBUILD selinux-bind-2.20161023-r3.ebuild 286 SHA256 ab3d7a29f56ae9929d6b8e65c481da908dc5d4357c59266480fb378bfefee18c SHA512 2ea5e9abb09dbee6a1d838b111ff8531b13fcd22004843d0bf32ff4abdba1ddb5f8cd3c07fb57edc2a042b4653a2130cae6ce98a21d2ab7b592bc9fa4b32e314 WHIRLPOOL 424a80fbb686ec2542b360b86d742bbbd410f08b07b54ebb36a0d32bafe60bfc3aa37c7f5f576313591dac4f217a2c11395b0804f75e30439b8df70623a82a36 EBUILD selinux-bind-9999.ebuild 286 SHA256 a2875645b1fb2474e8b2bd44d50de4c2c660a57048340adb228405c8e1349d9c SHA512 5cf59ab2dd7bcb05b36c3af242c3c7710c79d3422f971033acf705720489eb78bc0014d0c9575dd8b63ef77da8ebf594a00a64d96cf0c0a94e76710b4190b871 WHIRLPOOL 4ca2d8a09e7cddf82244c2e0f2dc72fd09db85f227ef7d2bcbb524ec86a4beefb6347a1115f109a7b161532bfcec227fed5ee227b2e4bfef28bd63e0107da2c2 MISC ChangeLog 9320 SHA256 6565c1e407e9ccc5420baa25e08dbb81b34199edccd42ffa768a11119755843a SHA512 43d57e2023eccb441948a0f252c70923eb08722e59f89eef6d53b987576c461b7166e079d9ce2b114afa27f1ba5f0afa1c320b3625fc0c3df904fc7c2038d366 WHIRLPOOL a79321b86eceffd2f42327a721e45e1201e0468ba4cb11122066a73472cc1251bdcfe4bcb8a9dd0640f43ab82f88467eac89d46e6a674406d5952f3533c6e6d7 MISC ChangeLog-2015 13766 SHA256 b08b4140e55d04e212e78b3678afa886c82a2e8937983ed3d34b892d256d2a43 SHA512 c28c6f3284778abb84b0606c927da09d6badf428117d0a7d76ec96d4c6271bac53efac9e98c06b904bec46f26b8e9b96274a54093fe8dc98af0fa4dd62fc61fd WHIRLPOOL 560a677d391fc9fe20bda7a42404b909b1c8fcbf781f32f614ddc2914500b6c67ce89ade93a205572229896bbb4bb9af17ca381806991bcf3392f86acb9fd78d diff --git a/sec-policy/selinux-bind/selinux-bind-2.20161023-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-bind/selinux-bind-2.20161023-r2.ebuild rename to sec-policy/selinux-bind/selinux-bind-2.20161023-r3.ebuild index 7d238f52fadb..3f24125e7515 100644 --- a/sec-policy/selinux-bind/selinux-bind-2.20161023-r2.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bind" diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 9b819833fa52..d5f505fb0b9f 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-bitcoin-2.20151208-r4.ebuild 290 SHA256 361bafddab4079f4b9ef76ead EBUILD selinux-bitcoin-2.20151208-r5.ebuild 290 SHA256 361bafddab4079f4b9ef76ead640581634e93f9245e8687f141231716963047c SHA512 aa08d1872f9361d7208cbd98890451ac8c901dea62efb363da5da731add9132c088b8277d06d44fc82f1caca0e8e727fb3d2c7524308680a2713a61ae92f892d WHIRLPOOL 7079fc1794b407d70da4b1b610810c65b628f16c10fbee9f8d65f2bc4d9baa5f27f6159900efc8bab7031b103329d2f831074ad41ec482183ccb946bdffea7f3 EBUILD selinux-bitcoin-2.20151208-r6.ebuild 290 SHA256 361bafddab4079f4b9ef76ead640581634e93f9245e8687f141231716963047c SHA512 aa08d1872f9361d7208cbd98890451ac8c901dea62efb363da5da731add9132c088b8277d06d44fc82f1caca0e8e727fb3d2c7524308680a2713a61ae92f892d WHIRLPOOL 7079fc1794b407d70da4b1b610810c65b628f16c10fbee9f8d65f2bc4d9baa5f27f6159900efc8bab7031b103329d2f831074ad41ec482183ccb946bdffea7f3 EBUILD selinux-bitcoin-2.20161023-r1.ebuild 290 SHA256 361bafddab4079f4b9ef76ead640581634e93f9245e8687f141231716963047c SHA512 aa08d1872f9361d7208cbd98890451ac8c901dea62efb363da5da731add9132c088b8277d06d44fc82f1caca0e8e727fb3d2c7524308680a2713a61ae92f892d WHIRLPOOL 7079fc1794b407d70da4b1b610810c65b628f16c10fbee9f8d65f2bc4d9baa5f27f6159900efc8bab7031b103329d2f831074ad41ec482183ccb946bdffea7f3 -EBUILD selinux-bitcoin-2.20161023-r2.ebuild 292 SHA256 d8732dcbb2ad444fe5bb537565bb2129c0ecedcd9fa2e8b4adcc135363d23ea3 SHA512 2274178213d1cbfc8a80885d80292ecd1cf1b5da70987948f72037e6dd67e8e5e308dc5864c7e389686b314583352c648113b85d966de96c9c15c4fb0d9d6829 WHIRLPOOL c726aac245edbffc7efa88c800ee13de6ff5fd0a1bed3db8fc65cd33bde5f337f012cc2bb07da67ec0e2618c8017213aeb3b85b64ccd162b425661b853beef22 +EBUILD selinux-bitcoin-2.20161023-r3.ebuild 292 SHA256 ecd5297b5d276d7b686443be80fcd6c024538b4992f822ca2dd11e17debb2e49 SHA512 27b52f7faab09a74092eb76ac3d8ef37f3ccf0761bea22f50d09a34c76fa8b2f211961255178c2038d3a85dbebe2653cf548f5d22203ad90d42cef9a63bb27ff WHIRLPOOL b0f50e46203423a4a78dff86a14e86a6171e6c937c9ef8bd7c624b7b9171569850e1245dfeb25ff327cf7c94dfb7e8da807f59df242f5525c77ef6b48a8dc699 EBUILD selinux-bitcoin-9999.ebuild 292 SHA256 d8732dcbb2ad444fe5bb537565bb2129c0ecedcd9fa2e8b4adcc135363d23ea3 SHA512 2274178213d1cbfc8a80885d80292ecd1cf1b5da70987948f72037e6dd67e8e5e308dc5864c7e389686b314583352c648113b85d966de96c9c15c4fb0d9d6829 WHIRLPOOL c726aac245edbffc7efa88c800ee13de6ff5fd0a1bed3db8fc65cd33bde5f337f012cc2bb07da67ec0e2618c8017213aeb3b85b64ccd162b425661b853beef22 MISC ChangeLog 8934 SHA256 245ddc1e218eeec1d5ad89ff59a32987cf8864d42e10906ef689e3dc4a8ade16 SHA512 95d5b1387112ca1a264abd266457c74f428967e8cd25faecf3de9e67534df92eec88298470b36ce220ba9b0c48377264877847ec0dac5c3c51deb0cc4c312342 WHIRLPOOL 836fdf337a4dd849c9bf06ae2d5d761591c4f64e59f8ee1cdd4e5707b20d220d7747f50545fcff7d470d3c20e490659e85e5a6f74590cca5eb8aff215bd3b500 MISC ChangeLog-2015 2257 SHA256 a54349252bac0d89195c8821771c1234da8c4c5d17f0f945e72530ca56890f60 SHA512 79326741aeaa8a24feb723f4d9c6c405dd91ee5831a076dbdce453aec2f300d4b420b3e3b5080a435d0044217c16acc2b3096369a44768296be4d9a2c1b144f8 WHIRLPOOL 5fd49c2d43891d531278a065a516bdc70244ff844931d60ec0e9bb4ade6481079261a5058173ddb940166f1990f2887a044a7fcf30d152d4723b6d3ac148a7a6 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r2.ebuild rename to sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r3.ebuild index aa1929171211..56f7e0617737 100644 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r2.ebuild +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bitcoin" diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index e6a717c8d0eb..057de7c5a034 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-bitlbee-2.20151208-r4.ebuild 385 SHA256 91df226d96fd88acfad255e5e EBUILD selinux-bitlbee-2.20151208-r5.ebuild 385 SHA256 91df226d96fd88acfad255e5ec63830a785ced2a1b91f2f046469d2df02e04e5 SHA512 b892eacf34d7c55e14f7535b375559fb13614c99c22dbdaca9e7a225e2eb2c121662af4ee59d307b78b7f75c65532df3a064e9e6ef564ba3c7e449fa8c8a6139 WHIRLPOOL b593c306e1e6c6f77e9775a60b7b9a6dde0cf48fb7087ef0a607f13e91859d35d765957260472f88f4fe6128acb338b6b4134a4e4d5c7ad24a6b1a4eddbf1cfe EBUILD selinux-bitlbee-2.20151208-r6.ebuild 385 SHA256 91df226d96fd88acfad255e5ec63830a785ced2a1b91f2f046469d2df02e04e5 SHA512 b892eacf34d7c55e14f7535b375559fb13614c99c22dbdaca9e7a225e2eb2c121662af4ee59d307b78b7f75c65532df3a064e9e6ef564ba3c7e449fa8c8a6139 WHIRLPOOL b593c306e1e6c6f77e9775a60b7b9a6dde0cf48fb7087ef0a607f13e91859d35d765957260472f88f4fe6128acb338b6b4134a4e4d5c7ad24a6b1a4eddbf1cfe EBUILD selinux-bitlbee-2.20161023-r1.ebuild 385 SHA256 91df226d96fd88acfad255e5ec63830a785ced2a1b91f2f046469d2df02e04e5 SHA512 b892eacf34d7c55e14f7535b375559fb13614c99c22dbdaca9e7a225e2eb2c121662af4ee59d307b78b7f75c65532df3a064e9e6ef564ba3c7e449fa8c8a6139 WHIRLPOOL b593c306e1e6c6f77e9775a60b7b9a6dde0cf48fb7087ef0a607f13e91859d35d765957260472f88f4fe6128acb338b6b4134a4e4d5c7ad24a6b1a4eddbf1cfe -EBUILD selinux-bitlbee-2.20161023-r2.ebuild 387 SHA256 eb91a34833e98762f82c70c1560ebff7eed0abe1839d5b4d2580f6d81cb7fa90 SHA512 1c08d971a72d2e514525fba3b3b132b416953c8f6586be9af076a5e49ab71f7c50dfb5810cf4820f663a4d2d48708d8e04985842260bd22c50c2eed0ffc53b78 WHIRLPOOL 7e94a150cc77624467e6be345c1d67b50785b3365366104cef2837ecacade3873a75407f5ce0e79fdd642091b4db2f263b9a1a542d398b663432677830fff1b2 +EBUILD selinux-bitlbee-2.20161023-r3.ebuild 387 SHA256 d9aa4cca54491ae4c90580e12f0d3cfc231b00c3255be2ae8afa6e8ee4695765 SHA512 1f1e7b07e68f91ae4a164aa716079a73d6aa236869833afc7fb02292a9a307135584fd987474f2e2a4b56ca40f9aed106e23182bfe973402667f084ac2b94f1f WHIRLPOOL 672c18fbb15bb89ab70098c4f46a499a267d237cc5f5743a1b82c3a7fd0cec21a07db8fc5cc43c3f26ad65b966ab7109da33ca72bfb7ac2b3ed19d7fa2fde535 EBUILD selinux-bitlbee-9999.ebuild 387 SHA256 eb91a34833e98762f82c70c1560ebff7eed0abe1839d5b4d2580f6d81cb7fa90 SHA512 1c08d971a72d2e514525fba3b3b132b416953c8f6586be9af076a5e49ab71f7c50dfb5810cf4820f663a4d2d48708d8e04985842260bd22c50c2eed0ffc53b78 WHIRLPOOL 7e94a150cc77624467e6be345c1d67b50785b3365366104cef2837ecacade3873a75407f5ce0e79fdd642091b4db2f263b9a1a542d398b663432677830fff1b2 MISC ChangeLog 9589 SHA256 bb671760ef5c0f6f00a6982c15519384526b0becbfedb79700974136f159c475 SHA512 f50f38f1d306efd0905b0e4b3dfd1e732c21a5fc025b50c2fcea393e82a132949c3a8ed1ee08dc487556829c7c3fcfd2f14e1210fc7dcc9ce3bc575a68ef3da3 WHIRLPOOL 664c065242cf11ebd43ba07f5b8beeb43461d4b68209925051f8972327fed60695ae01cb77bff3ffdec48ce6eaf46596238cd1b47703a3d62aee14073008f121 MISC ChangeLog-2015 10247 SHA256 c53f03b1d685e03e34cbe75c424f5b2c982c77e7ff59d9963b7bb363c41b7d33 SHA512 9091a021526d4b6f034b82d309fdb2c837783ac6550353b6754c86f1c4edfe01799ea7f3839fca767f86e13839be33dff6a598d6c1da07ea5634432e83fb8bb7 WHIRLPOOL 7f4711114b668e68556bf0f75a4c22e2bc6bb9b6bd2808425dddfda91a18d03923ab65c273c9d42a1b9869e476900f3314bded030fa8fb9e043289c31578feba diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r2.ebuild rename to sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r3.ebuild index 520bd83618d5..d4d9ffa39767 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r2.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bitlbee" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 8d04ae00541e..f882a5487fab 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-bluetooth-2.20151208-r4.ebuild 294 SHA256 40272b067f6c99df35232a9 EBUILD selinux-bluetooth-2.20151208-r5.ebuild 294 SHA256 40272b067f6c99df35232a9006e5037ad62ec1f3f780701ef4e3bcf1e4f51b60 SHA512 c6e514d7d32159a9a059fd9dbb949be092f2af6432ddf8bf9eb1096cf09fbb9b168633b8f2f736d06f48e073c7d07296dc25945cd6b50f9ea1b9f9f0f9f79657 WHIRLPOOL 34bb3176713213e2d38d9c76ff8da37184dd5c0dce7b68473d72bd0008807592707444bd83af5e0144c0dc979dd92e4cab32191a2ec0515ba2e000338d9bd293 EBUILD selinux-bluetooth-2.20151208-r6.ebuild 294 SHA256 40272b067f6c99df35232a9006e5037ad62ec1f3f780701ef4e3bcf1e4f51b60 SHA512 c6e514d7d32159a9a059fd9dbb949be092f2af6432ddf8bf9eb1096cf09fbb9b168633b8f2f736d06f48e073c7d07296dc25945cd6b50f9ea1b9f9f0f9f79657 WHIRLPOOL 34bb3176713213e2d38d9c76ff8da37184dd5c0dce7b68473d72bd0008807592707444bd83af5e0144c0dc979dd92e4cab32191a2ec0515ba2e000338d9bd293 EBUILD selinux-bluetooth-2.20161023-r1.ebuild 294 SHA256 40272b067f6c99df35232a9006e5037ad62ec1f3f780701ef4e3bcf1e4f51b60 SHA512 c6e514d7d32159a9a059fd9dbb949be092f2af6432ddf8bf9eb1096cf09fbb9b168633b8f2f736d06f48e073c7d07296dc25945cd6b50f9ea1b9f9f0f9f79657 WHIRLPOOL 34bb3176713213e2d38d9c76ff8da37184dd5c0dce7b68473d72bd0008807592707444bd83af5e0144c0dc979dd92e4cab32191a2ec0515ba2e000338d9bd293 -EBUILD selinux-bluetooth-2.20161023-r2.ebuild 296 SHA256 f59aa112c1d77c776d105d6cd25e6d788dd20660fc6648ec8dba40cee263a0d5 SHA512 09744f767c5d4ed6472feb5fb463f7627598c696d9a32a659a8500e159bc4e0bfaf01a5e55e124a4c53c7d8ded574681cbee4163e3f932ee77cc094d01bfadbe WHIRLPOOL 1987ad589a4d19017862922441fad0503c0d9af354b845e64a45fcc56c973f6161ab2dad6d13c5d3265539a45261860a8d99f556bfb02c166d2b95cde97ed13e +EBUILD selinux-bluetooth-2.20161023-r3.ebuild 296 SHA256 23b60392f58daf40a16c4a782ec6caedc1b2c2f45fe2ca352acb99675d04a026 SHA512 c0959cd0cba3f158ed18d4cd6aa1e5fe8e474dfc419c559cb4bd7fec5f9707913b6913cbfc8540e59f6e14bc299a403afef0936f3cb8057bb880e12e9f8672d9 WHIRLPOOL b13040bc8b6b7a50ee5b8ffb41574c508c34ffa92cc8359630f1089927ad8239fd86c87b313a6da782a60d10173b9433f8c4e409bca9f0209831521262d857e4 EBUILD selinux-bluetooth-9999.ebuild 296 SHA256 f59aa112c1d77c776d105d6cd25e6d788dd20660fc6648ec8dba40cee263a0d5 SHA512 09744f767c5d4ed6472feb5fb463f7627598c696d9a32a659a8500e159bc4e0bfaf01a5e55e124a4c53c7d8ded574681cbee4163e3f932ee77cc094d01bfadbe WHIRLPOOL 1987ad589a4d19017862922441fad0503c0d9af354b845e64a45fcc56c973f6161ab2dad6d13c5d3265539a45261860a8d99f556bfb02c166d2b95cde97ed13e MISC ChangeLog 9769 SHA256 58e58a827762362b023dbe4b8707a1ccbaf04ffc456a6c40b19efa741f616bf5 SHA512 cd04af68426fa11f6e75d1cca4408e85f2b8d1a19b1437bbaab63003e84bc7c4d787ff14d3ce3878aed95a07e7db7d4fc6f8b1d8b4d149b54f18b37b77ae214a WHIRLPOOL 45a8972355ec204d97d3fea046a3ffa7466c1f792dc84e51ac38446da57d18f33f4e9589487092fb19ae2a6676d8282dad9f9cd8d1080efcb2e467e557f27ab9 MISC ChangeLog-2015 10375 SHA256 917c38ba74a6d9c43ef65e6e965ddef15670fc6fe852c1a166669bc25d6370e3 SHA512 ce2bbc79426afa7e4ba090abf243224273474a3dfc010bb52b8083c2fc35b7b742bcdc28bbc009750a935b794e1bb1ef4c2690b2c0272d84882d03c43c321d90 WHIRLPOOL 84df08ab10fcb8e9e7d9e2d24104d487f0e3cdbd80a7d95a097bbae6fb73c16fb654c001c44011f50a164ceac329ab1ba3c26627af9668840ad49a10659fa2e0 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r2.ebuild rename to sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r3.ebuild index 0f5310109ef9..33f4d1a6ec0d 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r2.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bluetooth" diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 25e14d30a9f8..1f6e39ed1328 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-brctl-2.20151208-r4.ebuild 286 SHA256 d9a1aaa904fb4a91eb43fa7aad6 EBUILD selinux-brctl-2.20151208-r5.ebuild 286 SHA256 d9a1aaa904fb4a91eb43fa7aad638fdb1f0f952f223eddbc7c0df332bf9fe3a1 SHA512 ce486752b5b21bf62172d940e2ab48f2ac3e03076c46a3ee05638d4722614adb936d2b8619f2e9f37ad646d5fa8356e316fdee9de4944ec2a2c93651257b127b WHIRLPOOL f52def049259f666c36c977be778bc5085c91515ff46371da76dee9bdfe54c55da3c4d4e12ac3cc28eef3fef14591dceb31bebd0eef85383cf7f7a07fe3c77a7 EBUILD selinux-brctl-2.20151208-r6.ebuild 286 SHA256 d9a1aaa904fb4a91eb43fa7aad638fdb1f0f952f223eddbc7c0df332bf9fe3a1 SHA512 ce486752b5b21bf62172d940e2ab48f2ac3e03076c46a3ee05638d4722614adb936d2b8619f2e9f37ad646d5fa8356e316fdee9de4944ec2a2c93651257b127b WHIRLPOOL f52def049259f666c36c977be778bc5085c91515ff46371da76dee9bdfe54c55da3c4d4e12ac3cc28eef3fef14591dceb31bebd0eef85383cf7f7a07fe3c77a7 EBUILD selinux-brctl-2.20161023-r1.ebuild 286 SHA256 d9a1aaa904fb4a91eb43fa7aad638fdb1f0f952f223eddbc7c0df332bf9fe3a1 SHA512 ce486752b5b21bf62172d940e2ab48f2ac3e03076c46a3ee05638d4722614adb936d2b8619f2e9f37ad646d5fa8356e316fdee9de4944ec2a2c93651257b127b WHIRLPOOL f52def049259f666c36c977be778bc5085c91515ff46371da76dee9bdfe54c55da3c4d4e12ac3cc28eef3fef14591dceb31bebd0eef85383cf7f7a07fe3c77a7 -EBUILD selinux-brctl-2.20161023-r2.ebuild 288 SHA256 174e7d4b4840a2f6531f4adcdcf257006d3ab41694f1e26487a5c6f918a3c1c9 SHA512 56771ed3131dac042b5d6cd84a70c16e23053f0a4d293afa10737bdb4e36cf8fd231019842deeb26c7ecb03978a0b1c4679d249f47cf9dd658a92af7ea69a376 WHIRLPOOL 8a1d53c22d9e9cdbc1dacfc033502db99600db01c23d98138ff988aebaa9101e091a2c318de058354da5dddaf8638a1a8470bcd4718a1c12994e15cb7e626db1 +EBUILD selinux-brctl-2.20161023-r3.ebuild 288 SHA256 36981f2f5734816f61e8055bb152ed40ed4efef0cd7acd476b47d245c0f9cda2 SHA512 7dddf827afec96d24659429bfbf387eb337270089bcedbc5e12bde06ebfaeb2c262264fd30c4779e0f7488316f811bc7fbd37bff230c9081d45f2b2d1e82a0a1 WHIRLPOOL a92a526695206e75bfc9f2a2becedcf7df3b2ceaa627b336dffe290f7e9321b712ad8c914959c05d8956bf7f96f3f385b6f2238e2cf6b8de5116e3cc9a124e76 EBUILD selinux-brctl-9999.ebuild 288 SHA256 174e7d4b4840a2f6531f4adcdcf257006d3ab41694f1e26487a5c6f918a3c1c9 SHA512 56771ed3131dac042b5d6cd84a70c16e23053f0a4d293afa10737bdb4e36cf8fd231019842deeb26c7ecb03978a0b1c4679d249f47cf9dd658a92af7ea69a376 WHIRLPOOL 8a1d53c22d9e9cdbc1dacfc033502db99600db01c23d98138ff988aebaa9101e091a2c318de058354da5dddaf8638a1a8470bcd4718a1c12994e15cb7e626db1 MISC ChangeLog 9403 SHA256 3abbe7113606bd7a0fde583d0512b24833ea072926c5838a2179a4762152e3a0 SHA512 56f6695a8fae862068555aed40792da2f0506e76873b7b4be57eeb1cfbf7f03a95a72dee5415071acace84ac3680eaf1b2e866eed44b4e2a675746b9687f7046 WHIRLPOOL 42d1190e55c624dc4521c805c3f2c91befba7bbf5db839075e7cdfe84a8e2d3cfbaa6113eb0d367498ce82a4992814f646f7a97eb6e0d108ca8fb6855adacf89 MISC ChangeLog-2015 9745 SHA256 15cf7a66ef1f633442a2ae5188ef7aea2cd6fd7e969528921e15fa527ce7b37e SHA512 ccfeed4df96fe92ae1e55cf0f8c90f16cbb61cf5d7e792647037c27e479c5ac73d5d68ff4a6e4042f8be2d465bfd1777b1f90288ec556e689146bcbf67395e84 WHIRLPOOL 84cdc11899de7d6cd25e1a3f132f8ebb1ee96eb7e473d56f525a0c037f827f4d5a66d21cea33aa4e6fa85ccf151f46cd3606e0a1388dee1259f955a36bef7298 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20161023-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-brctl/selinux-brctl-2.20161023-r2.ebuild rename to sec-policy/selinux-brctl/selinux-brctl-2.20161023-r3.ebuild index f4b30d9ba1e4..c9af44857db5 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20161023-r2.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="brctl" diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index 514b82138254..51ef752c10c8 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cachefilesd-2.20151208-r4.ebuild 298 SHA256 0960c4c18637f02b2177c EBUILD selinux-cachefilesd-2.20151208-r5.ebuild 298 SHA256 0960c4c18637f02b2177c2c8fe562ea6bd91204849dbb9e13d05b9d1d9262c28 SHA512 4321c8f517cc3d72d1392eaafd86e5bf7d6a89f651b6e90f12f9eb0b04d9b8d64c1f8f6f299152d64313514978f138d82a3688e19e582bf56d131c429bc5415f WHIRLPOOL 5088f7e9ff86cf5ef0f9b161bf989699d21e6794ceb2373d988774071dc2b890ef44cbad8d01eb9e3bc727ae942a3121696cf8851afcde61188551111f4fbf87 EBUILD selinux-cachefilesd-2.20151208-r6.ebuild 298 SHA256 0960c4c18637f02b2177c2c8fe562ea6bd91204849dbb9e13d05b9d1d9262c28 SHA512 4321c8f517cc3d72d1392eaafd86e5bf7d6a89f651b6e90f12f9eb0b04d9b8d64c1f8f6f299152d64313514978f138d82a3688e19e582bf56d131c429bc5415f WHIRLPOOL 5088f7e9ff86cf5ef0f9b161bf989699d21e6794ceb2373d988774071dc2b890ef44cbad8d01eb9e3bc727ae942a3121696cf8851afcde61188551111f4fbf87 EBUILD selinux-cachefilesd-2.20161023-r1.ebuild 298 SHA256 0960c4c18637f02b2177c2c8fe562ea6bd91204849dbb9e13d05b9d1d9262c28 SHA512 4321c8f517cc3d72d1392eaafd86e5bf7d6a89f651b6e90f12f9eb0b04d9b8d64c1f8f6f299152d64313514978f138d82a3688e19e582bf56d131c429bc5415f WHIRLPOOL 5088f7e9ff86cf5ef0f9b161bf989699d21e6794ceb2373d988774071dc2b890ef44cbad8d01eb9e3bc727ae942a3121696cf8851afcde61188551111f4fbf87 -EBUILD selinux-cachefilesd-2.20161023-r2.ebuild 300 SHA256 5f38b05d11fa172214aad19ab43483409679cd92aa46da44f212685cd0926f6b SHA512 d8165d4e1b3e0ef7d72c913aa696541387d7092dfbfe7e21c3816a6db9a924bb3b44ae4ab7a6090fea3a3d0adbe6edb1bd8e7eadeb68fcbd4d3035820101658f WHIRLPOOL 19245636d05bf10a5a300ca346a2ae6329126dea0c0fd672d1d787f3b4f22d57573fe4b86505500305df3d970dc51bbf9688ddbed8da1a668578eaef545e8b2f +EBUILD selinux-cachefilesd-2.20161023-r3.ebuild 300 SHA256 39f31f5dd54c758c5c4253eb6984f715cb4d3965dad1dd0485a0e0d8f62c67ac SHA512 0f7d19200e6d1959d7dce79a88bbd055d03158c05f725ca185cfa04a195aa66dfb37d617fb519b16f0c6ba0e657236c17e7ebb1104c9c78282ea40a88d4587de WHIRLPOOL 595840b16dfeb6e1725bd999dbcb12967a1df841ecc42706f41e64491b124ac9f58eebc934a2ae31104aa0c5ec1f499b3c5fc6eccf0facd305092a944743da28 EBUILD selinux-cachefilesd-9999.ebuild 300 SHA256 5f38b05d11fa172214aad19ab43483409679cd92aa46da44f212685cd0926f6b SHA512 d8165d4e1b3e0ef7d72c913aa696541387d7092dfbfe7e21c3816a6db9a924bb3b44ae4ab7a6090fea3a3d0adbe6edb1bd8e7eadeb68fcbd4d3035820101658f WHIRLPOOL 19245636d05bf10a5a300ca346a2ae6329126dea0c0fd672d1d787f3b4f22d57573fe4b86505500305df3d970dc51bbf9688ddbed8da1a668578eaef545e8b2f MISC ChangeLog 9935 SHA256 87b3edd73cd134aa61648711fce4bc82ca89558ae2f1bb8a4a99739f4562cd6b SHA512 51892157aaafd898018d3f517c7055d75468b201226fc733ea0a8ce486ec6afbda31e32903fdf5dd1c28442dbe85e094b28a5bcdb419be63b5c55079adbb0389 WHIRLPOOL e269cbc35d16ef409df9914bf6915c1d94a0d517b187293120463365a9243da92914a7737fdc52a5fe9089b4fa6bb25a326212e7cc0aac83820f24dfe5bc362e MISC ChangeLog-2015 5449 SHA256 35860e4571f397c0a3f8a22ab5b34b7018c0ff2de16411e916e872aef760200d SHA512 79430ab7c2d8f778eea4a133df72c3127cd0dc87243ecb2e97044242a3d936541fbec3de35142483ee9783d1afa08e3710f58512a0e928e170d994349879c33f WHIRLPOOL df13daf41b67214a9c28142b2c01d9d48389499ec36eb463d9ebe533708d972c0f7695349d6d4ead38dda767b54e1543256feb8e95c4793a8a3435b950b1c91f diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r2.ebuild rename to sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r3.ebuild index b2c1ceee2952..88ef62a4ca36 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cachefilesd" diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 0155fd814321..8c4e000ac074 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-calamaris-2.20151208-r4.ebuild 294 SHA256 2d3d973d933d18676ed85bc EBUILD selinux-calamaris-2.20151208-r5.ebuild 294 SHA256 2d3d973d933d18676ed85bc3aad2e79317e31055970a5059d5d97f9c6c8355b8 SHA512 5f8810ccbf5d6baa87ba43e6c150d0d18f88fdeaa8e1fdf8fdf9c7527172faba2b25addc5100bfde3152a206b5c7d0b68ff92d14d7344b8c4a0dc4163d39ab29 WHIRLPOOL 5b86460c4a328481d66cabd0d44d16eb14bba1e8eb937ab8c74fe97c9ec52771cea637fcb3170dc5b0f164e6298d3cb52cae3c1f5e2d132aa75abf312ea2ce13 EBUILD selinux-calamaris-2.20151208-r6.ebuild 294 SHA256 2d3d973d933d18676ed85bc3aad2e79317e31055970a5059d5d97f9c6c8355b8 SHA512 5f8810ccbf5d6baa87ba43e6c150d0d18f88fdeaa8e1fdf8fdf9c7527172faba2b25addc5100bfde3152a206b5c7d0b68ff92d14d7344b8c4a0dc4163d39ab29 WHIRLPOOL 5b86460c4a328481d66cabd0d44d16eb14bba1e8eb937ab8c74fe97c9ec52771cea637fcb3170dc5b0f164e6298d3cb52cae3c1f5e2d132aa75abf312ea2ce13 EBUILD selinux-calamaris-2.20161023-r1.ebuild 294 SHA256 2d3d973d933d18676ed85bc3aad2e79317e31055970a5059d5d97f9c6c8355b8 SHA512 5f8810ccbf5d6baa87ba43e6c150d0d18f88fdeaa8e1fdf8fdf9c7527172faba2b25addc5100bfde3152a206b5c7d0b68ff92d14d7344b8c4a0dc4163d39ab29 WHIRLPOOL 5b86460c4a328481d66cabd0d44d16eb14bba1e8eb937ab8c74fe97c9ec52771cea637fcb3170dc5b0f164e6298d3cb52cae3c1f5e2d132aa75abf312ea2ce13 -EBUILD selinux-calamaris-2.20161023-r2.ebuild 296 SHA256 e3ded5f789beddbc4045a70604982da9cbf67a381a8e87d6ed69f1df662b149d SHA512 715ad10766e916718ee5900f719abfa1cf1b26e9e9ce7cacbe8419ad061d4ba087c5bd182f4132f1620c9af0f0dc6562b68e760fe2175e3fbc37381b7276d196 WHIRLPOOL ff18279349d845f91a847cfc7527cbe710650b2a09abbeb6e68e7b123e3bc8f925666ca542068bec0ade56502171c5759e385d4d74161d31033a0c504bb4d2b8 +EBUILD selinux-calamaris-2.20161023-r3.ebuild 296 SHA256 473bd2cc3309023ab8ac7a528f513759abe5b68f3148bcf85472b9d3eea9ad5d SHA512 4d8914c65202593fe28350bea95ae64bdc8742a3fe98d9e51379e821148ba17000f440c7924a0867d95180b2f28fc9127999de8709a56e264602aae092da63ab WHIRLPOOL 789930d9ee87ac40fb1c0d2cc9bd5cd64192a494f7efef224351dd458ff050e2fd26d7ad563ddcecb04fc0155fa76cf7ffd7c8704f50c7c5f07cae78a83e7038 EBUILD selinux-calamaris-9999.ebuild 296 SHA256 e3ded5f789beddbc4045a70604982da9cbf67a381a8e87d6ed69f1df662b149d SHA512 715ad10766e916718ee5900f719abfa1cf1b26e9e9ce7cacbe8419ad061d4ba087c5bd182f4132f1620c9af0f0dc6562b68e760fe2175e3fbc37381b7276d196 WHIRLPOOL ff18279349d845f91a847cfc7527cbe710650b2a09abbeb6e68e7b123e3bc8f925666ca542068bec0ade56502171c5759e385d4d74161d31033a0c504bb4d2b8 MISC ChangeLog 9769 SHA256 f777b5642a2b4f315844ce31ff50496d7951e9a391e7e8d5ffdc9092fa783865 SHA512 acb66c001595886ff3254990181683e921f38a61171f0489891bd584c5f75140c4fdab5f67f369e4b3c5fe0ca9ea65c01b4dc067c21e22893b174ae4a36b13d2 WHIRLPOOL e93da03d9a43b12a377a57b1a071603104423249a4aa65c15962449f8cb0f05cbbfed306291789542af4cca7f10b17479f7958f5f2cfd154447af4f61b59bab5 MISC ChangeLog-2015 10221 SHA256 e2699471a161466f634e52000d9ecbdf6b4bdc3b1399adaa15f1e2977797e9aa SHA512 4e2177cbb0215b764de69525cef18ff7c4eb966d84daaf22c49a4c801ebfc29c4cbcb21d4d5f530a08171eb385f8e9a2c968efe89cd11ae3ce33dc289cb764e4 WHIRLPOOL b97b2fcf0f324c0b8db1e83e27f6f7cd6e7972a2bc1cacd56ca6d8714bfda4affb0ae93c60fdcd6447e7e77fe8a0b078e5da4b334791113d2d3986d3150d1f0f diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r2.ebuild rename to sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r3.ebuild index 11a641d18146..6582c91dcd6b 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r2.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="calamaris" diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 78491128216a..cbc7ea59ef20 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-canna-2.20151208-r4.ebuild 286 SHA256 0c71d3c9b016df602a214e3bce1 EBUILD selinux-canna-2.20151208-r5.ebuild 286 SHA256 0c71d3c9b016df602a214e3bce1eae01936038ba78ba0a76cde7d8905a569bc8 SHA512 bc5e917475bb795744e407ce2ed760ec629902526f727343e19f2c1c366a9c62d307b7c0a0398cf453261131b7ae25b9d3221a14c172c92442a09a7cc902c2eb WHIRLPOOL 56597527af17136f2a071435d7b68edb13c4529443f8f40c628dbb444f9ff8bac6991770c076774d218b5761c4de3f470a98e3574d29deb63e1b05010de115ae EBUILD selinux-canna-2.20151208-r6.ebuild 286 SHA256 0c71d3c9b016df602a214e3bce1eae01936038ba78ba0a76cde7d8905a569bc8 SHA512 bc5e917475bb795744e407ce2ed760ec629902526f727343e19f2c1c366a9c62d307b7c0a0398cf453261131b7ae25b9d3221a14c172c92442a09a7cc902c2eb WHIRLPOOL 56597527af17136f2a071435d7b68edb13c4529443f8f40c628dbb444f9ff8bac6991770c076774d218b5761c4de3f470a98e3574d29deb63e1b05010de115ae EBUILD selinux-canna-2.20161023-r1.ebuild 286 SHA256 0c71d3c9b016df602a214e3bce1eae01936038ba78ba0a76cde7d8905a569bc8 SHA512 bc5e917475bb795744e407ce2ed760ec629902526f727343e19f2c1c366a9c62d307b7c0a0398cf453261131b7ae25b9d3221a14c172c92442a09a7cc902c2eb WHIRLPOOL 56597527af17136f2a071435d7b68edb13c4529443f8f40c628dbb444f9ff8bac6991770c076774d218b5761c4de3f470a98e3574d29deb63e1b05010de115ae -EBUILD selinux-canna-2.20161023-r2.ebuild 288 SHA256 ca5a77491b9b9da098d5f1ede68db7c1f26f35b3d0652337429cf9919f971f31 SHA512 7601a58a005f65e627888a371544069266a14a8f29e3d38e90d07d51931bd63ce2c6dff3b530a3c68dc338139ecb85c043864810ccc97eb9b16d9f4582274f76 WHIRLPOOL 235c206eab9704d67770eff4082daa8a34fa4bf3b391e0a5da7ad373ab57030e7022a62ac35d43ea9524e3362135041f918d7f1547344f0ecdd5151d36956c8f +EBUILD selinux-canna-2.20161023-r3.ebuild 288 SHA256 dc6eeeafe7a0c55d9be4b6413e68e47c44c98c5fdfc08feb69dc75642fd558b5 SHA512 adac53f8d2bf39d192599c6258da37ae623887a520622f40383c180a6d5619536981683c2f85bd9cd925f8306a320630c5a7ff12da54ff45ec43763e0b3679e0 WHIRLPOOL 1661c76b8cbc70436c91f6575ad4ef31044d7e84a52cafe441e5acb3a2fa12f8dbfd50383778ff7335f002d7e785b33ea1cc07ebdab58ef1daa116bf8901cb82 EBUILD selinux-canna-9999.ebuild 288 SHA256 ca5a77491b9b9da098d5f1ede68db7c1f26f35b3d0652337429cf9919f971f31 SHA512 7601a58a005f65e627888a371544069266a14a8f29e3d38e90d07d51931bd63ce2c6dff3b530a3c68dc338139ecb85c043864810ccc97eb9b16d9f4582274f76 WHIRLPOOL 235c206eab9704d67770eff4082daa8a34fa4bf3b391e0a5da7ad373ab57030e7022a62ac35d43ea9524e3362135041f918d7f1547344f0ecdd5151d36956c8f MISC ChangeLog 9403 SHA256 fdfb5622cf7f65c2eb1533782d284b6bac82a9537b06f7622e2dd355789c5e44 SHA512 4beb2f5aa558e704afa3ca785307832145ddcfb7bdd46c8345dbce5e72faddd4dc51283c0c48e58eed20efd35c3ea39f99f549e509924108e726c62d901f736e WHIRLPOOL 7ff9a97fbdf76ab1ab5be586ca33fc81145161ede55731f470d3dd2ed6feca87133859ecd052f964484d16623f8319da452f95b6c4e37085b0d63fe9d64bdee7 MISC ChangeLog-2015 9749 SHA256 0c3df018d99fa15ffa583d2b1884801229b425bb3f51355f3f1432f205783db0 SHA512 043ee8a836117ed4e2f25bc7cad481b9f1c527824e788b1a1e032d0e2fd64313f2ee1d8a415042d26b1b4325051a9c759fa88965b9d896d5ae3d8d0662f394fe WHIRLPOOL 8feb66cbc084e4b2c7a4500d1b545039cfc116be871df3b159c8ac1acc51a45c28a54632f5a824346e2a31c45a977d74ac027662fe5a7802faac4627a56d46a2 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20161023-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-canna/selinux-canna-2.20161023-r2.ebuild rename to sec-policy/selinux-canna/selinux-canna-2.20161023-r3.ebuild index 6b54bc312e2f..5d79f24c7f3b 100644 --- a/sec-policy/selinux-canna/selinux-canna-2.20161023-r2.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="canna" diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index 5c4658fc35c0..23db53255078 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ccs-2.20151208-r4.ebuild 282 SHA256 169874c1c1ea0917dfdb8203119ca EBUILD selinux-ccs-2.20151208-r5.ebuild 282 SHA256 169874c1c1ea0917dfdb8203119ca2ede5ff6b0bcbb7a51d0a6eb16205ec9274 SHA512 57868a10b77dba970f4c75737bba04574c0c137d6319b066b292b18ab4675ef8bc16cf5a5da3cac553e9943eb8a766088334f7c54382e29d9477bd8ecba4b7ab WHIRLPOOL a261cc5603a0ea4e5771cadd94e756aab212b5f5722c6e227aa571aee2ab0f612bac92a25fd62c661598e5f52d3238566a0b6824d1bee06fe8b161ac84f6845d EBUILD selinux-ccs-2.20151208-r6.ebuild 282 SHA256 169874c1c1ea0917dfdb8203119ca2ede5ff6b0bcbb7a51d0a6eb16205ec9274 SHA512 57868a10b77dba970f4c75737bba04574c0c137d6319b066b292b18ab4675ef8bc16cf5a5da3cac553e9943eb8a766088334f7c54382e29d9477bd8ecba4b7ab WHIRLPOOL a261cc5603a0ea4e5771cadd94e756aab212b5f5722c6e227aa571aee2ab0f612bac92a25fd62c661598e5f52d3238566a0b6824d1bee06fe8b161ac84f6845d EBUILD selinux-ccs-2.20161023-r1.ebuild 282 SHA256 169874c1c1ea0917dfdb8203119ca2ede5ff6b0bcbb7a51d0a6eb16205ec9274 SHA512 57868a10b77dba970f4c75737bba04574c0c137d6319b066b292b18ab4675ef8bc16cf5a5da3cac553e9943eb8a766088334f7c54382e29d9477bd8ecba4b7ab WHIRLPOOL a261cc5603a0ea4e5771cadd94e756aab212b5f5722c6e227aa571aee2ab0f612bac92a25fd62c661598e5f52d3238566a0b6824d1bee06fe8b161ac84f6845d -EBUILD selinux-ccs-2.20161023-r2.ebuild 284 SHA256 1696af507efd860b8e5961092fc870f35aa4106b85eb695eb1a276c3d8247e5f SHA512 9344e894537c0846483b35db72633645db33ccbbcf71f77bfc72bed8083b94a1b262993b308be98b56f83b00b434551fa72f2cc67da1cfccab641fff2c0d00f4 WHIRLPOOL 9000ec8a7b1ecd34b5e6c0168344c40d6a02074cdf50f3654e5ea764a5b0c06154684f9a0a9258470f69879efbddc9de82efb205e66b31e1a1e3f9dc5ee75f00 +EBUILD selinux-ccs-2.20161023-r3.ebuild 284 SHA256 ae5a5604d69db65712c5024cb04249a4ca34ee52f6df01d4be1b60328eb28db2 SHA512 e710278d575e016e60f220253f6eadba472dae74451b703b0bf047e7fdb291eaf22f8d88fbc408b3fb7cb4a95cadf2be12a6b13f1970a6e88afa6e0b03e6d0d3 WHIRLPOOL 6de51e273e431f6bff8f31cf8f05276cb31e8d2e999a7c7ffe00e8214c24643d05837f0f87ff33da44371043a7fec421686bd92edda3c2cab253f5384512783d EBUILD selinux-ccs-9999.ebuild 284 SHA256 1696af507efd860b8e5961092fc870f35aa4106b85eb695eb1a276c3d8247e5f SHA512 9344e894537c0846483b35db72633645db33ccbbcf71f77bfc72bed8083b94a1b262993b308be98b56f83b00b434551fa72f2cc67da1cfccab641fff2c0d00f4 WHIRLPOOL 9000ec8a7b1ecd34b5e6c0168344c40d6a02074cdf50f3654e5ea764a5b0c06154684f9a0a9258470f69879efbddc9de82efb205e66b31e1a1e3f9dc5ee75f00 MISC ChangeLog 9237 SHA256 86c89443d6e7912e773cecd336003e7de9ec655cf99494403184174a13a13a12 SHA512 8bfe82374e8dcd0244b67b0c777562c29ed01928d7e7a40aaf031c8ebc68efbcb3fb9fb2894864bf6302d3d9ee8e2c490190996b75710eac8ece2aabed716feb WHIRLPOOL 74c1144ef7c1d06eda1024951947da8052b1ec0168b79a84652b312755d7482c1ab1ffd89c40585d5ca40739e6ee14802b4ee66657a4283e1b0eb3973107cfe9 MISC ChangeLog-2015 9523 SHA256 52bb877c8631ac975b20a30f41bed45663a104a1c25d419b747cd934bd009cff SHA512 8ccb379c3663395f8a19b0dc24b19214f37eda4fb77fb8bc53632daf6178e6e72203b018a3855fd15e23a7405c19d649256e90ecc4489c92539b6ce01ba06782 WHIRLPOOL 09617da0958a981dbbb49cf5037c95e433d9ca0fe7548026cb1f6ac499c785d96a6ac5ca9ad03753e9ad68e6aeac7b4bd11222d866840e83e2b4fb441f6cafb9 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20161023-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ccs/selinux-ccs-2.20161023-r2.ebuild rename to sec-policy/selinux-ccs/selinux-ccs-2.20161023-r3.ebuild index 394f81161cd8..15f2a54adaa7 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ccs" diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 9a77bb21c14f..33fd8976a695 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cdrecord-2.20151208-r4.ebuild 292 SHA256 5a7caa5ab6916f090fec7baf EBUILD selinux-cdrecord-2.20151208-r5.ebuild 292 SHA256 5a7caa5ab6916f090fec7baf5d6e064ef03138d2cca22273d71cc3e32f4056fb SHA512 fe587c5b5dba2f83500b24ae8e15df0e36fe82098dec716c3dd51100d9e6a73487f329023b0df836baaaefb4c650ab9f382d98dd6e43a2c8327b14cf44c965d4 WHIRLPOOL c6eb8d3e30e8bf475b500175904fec727e96ca50f2803d78ef583c6318bc471a2e79f3f0751f3926433b8c6c04649ef2727044df3599da2eb17150ff4137b966 EBUILD selinux-cdrecord-2.20151208-r6.ebuild 292 SHA256 5a7caa5ab6916f090fec7baf5d6e064ef03138d2cca22273d71cc3e32f4056fb SHA512 fe587c5b5dba2f83500b24ae8e15df0e36fe82098dec716c3dd51100d9e6a73487f329023b0df836baaaefb4c650ab9f382d98dd6e43a2c8327b14cf44c965d4 WHIRLPOOL c6eb8d3e30e8bf475b500175904fec727e96ca50f2803d78ef583c6318bc471a2e79f3f0751f3926433b8c6c04649ef2727044df3599da2eb17150ff4137b966 EBUILD selinux-cdrecord-2.20161023-r1.ebuild 292 SHA256 5a7caa5ab6916f090fec7baf5d6e064ef03138d2cca22273d71cc3e32f4056fb SHA512 fe587c5b5dba2f83500b24ae8e15df0e36fe82098dec716c3dd51100d9e6a73487f329023b0df836baaaefb4c650ab9f382d98dd6e43a2c8327b14cf44c965d4 WHIRLPOOL c6eb8d3e30e8bf475b500175904fec727e96ca50f2803d78ef583c6318bc471a2e79f3f0751f3926433b8c6c04649ef2727044df3599da2eb17150ff4137b966 -EBUILD selinux-cdrecord-2.20161023-r2.ebuild 294 SHA256 71531735a141ae1b76e31ff68d89f9ee31ceff215b94023b8ff73ca36a5480b6 SHA512 4c5579f3a6bf9d7688766ecc0f10f5b13ea8a8cd0e9803b740538b7ecd87a78c2544afacd0e636a89ff5e989400f7cd784deb06bf0a546327e814ea5ac260867 WHIRLPOOL 64c11430959bbf58f5080de985cb7c6bc61a3bcc8377411e801147a940f66f18fcf0eefa12c4daebc3a772dd966976a3d5c542d343cc463619dfb221d468047e +EBUILD selinux-cdrecord-2.20161023-r3.ebuild 294 SHA256 accf3a2fa731eabc7bb87747b14e1b7f24b687f34d835fbf7df512774ad99fea SHA512 cb367611ae25315bd169c0c3ce5854edfbebbc82a58b044636140b7dcd5532bfdf36d0b61b384ccf68385b6c7aa04de8f359d08183e20e6cf9cb4a2f1b6873d0 WHIRLPOOL 2492d060e038ca285b8ed9dfceffa5304e2b84ffbbe834861f020c91db29e3fe3f888eb29e960f87e73e463f4142903b48b9de14d7800eaf49107e0db71f7f9b EBUILD selinux-cdrecord-9999.ebuild 294 SHA256 71531735a141ae1b76e31ff68d89f9ee31ceff215b94023b8ff73ca36a5480b6 SHA512 4c5579f3a6bf9d7688766ecc0f10f5b13ea8a8cd0e9803b740538b7ecd87a78c2544afacd0e636a89ff5e989400f7cd784deb06bf0a546327e814ea5ac260867 WHIRLPOOL 64c11430959bbf58f5080de985cb7c6bc61a3bcc8377411e801147a940f66f18fcf0eefa12c4daebc3a772dd966976a3d5c542d343cc463619dfb221d468047e MISC ChangeLog 9684 SHA256 88b2e4cf469ec8d9aad2058fb33300e6d6b1b37e05606cdca521463d3e98a469 SHA512 9e7a68cc43535ff39afe7bd66b1eb6e93ee1d6f51525f34b8c9e7bdf0ff3f7a005c55cdd1ea7385265b4d890142c44f7597b8c09035a3835d3f2f730dec0a8da WHIRLPOOL 7e39f1b6261cdd38cde644c4a7a095e910dcecbc1e20c8c924a707d5ab638f95977cba35f2ee542f8a630e8cb0323d72f5c342d99c20606d3fdb8d0769cb2f17 MISC ChangeLog-2015 10102 SHA256 72ded1e6f4b4000ffee7e22a12c2479bccc684e2974ebdd7075ccf9ce3498a7b SHA512 9f4d127a235e6b9f39f18b490a10a568be1e4e2ed45224ecebe6a6af2b1ec966caac93f7198f7148eec594794528d29eea40e68a9ffec59360eb273715040cae WHIRLPOOL c90e4e621dc0188d76eaa0988cb5f64905b97f96ca9aa3dd41eead8fe99d6f03547500657ab19cbc8af68befe01f9eb7113806c80b5cedacf0e096f11c88ab8f diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r2.ebuild rename to sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r3.ebuild index c134280bd4e6..e95e8a497aad 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cdrecord" diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index 842edb6241cf..689ea21cd5df 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ceph-2.20151208-r4.ebuild 284 SHA256 b2f81e5086a4d00e335499f1fbbb EBUILD selinux-ceph-2.20151208-r5.ebuild 284 SHA256 b2f81e5086a4d00e335499f1fbbbdd0b4943193ba3a2f98cf11de32d01ed55e9 SHA512 f4baeffa253183753b846bf7b5ba81d9cc6fdd88b02dacc0a98deedbcadaaca2a1b32cd06c5e150ae5191d261ae8663372b80c09918bb6f985b0916c42bc2c81 WHIRLPOOL b3aa70a58f54c90e886d41d6479a04f3a7d42e670769e312f7e374a09529eda91f3d41d59be020545e344596811fca8399710885d519e3f430a939a23c97cf9b EBUILD selinux-ceph-2.20151208-r6.ebuild 284 SHA256 b2f81e5086a4d00e335499f1fbbbdd0b4943193ba3a2f98cf11de32d01ed55e9 SHA512 f4baeffa253183753b846bf7b5ba81d9cc6fdd88b02dacc0a98deedbcadaaca2a1b32cd06c5e150ae5191d261ae8663372b80c09918bb6f985b0916c42bc2c81 WHIRLPOOL b3aa70a58f54c90e886d41d6479a04f3a7d42e670769e312f7e374a09529eda91f3d41d59be020545e344596811fca8399710885d519e3f430a939a23c97cf9b EBUILD selinux-ceph-2.20161023-r1.ebuild 284 SHA256 b2f81e5086a4d00e335499f1fbbbdd0b4943193ba3a2f98cf11de32d01ed55e9 SHA512 f4baeffa253183753b846bf7b5ba81d9cc6fdd88b02dacc0a98deedbcadaaca2a1b32cd06c5e150ae5191d261ae8663372b80c09918bb6f985b0916c42bc2c81 WHIRLPOOL b3aa70a58f54c90e886d41d6479a04f3a7d42e670769e312f7e374a09529eda91f3d41d59be020545e344596811fca8399710885d519e3f430a939a23c97cf9b -EBUILD selinux-ceph-2.20161023-r2.ebuild 286 SHA256 b566efd351b4bfc197745807b0136a5f12b24d64bc730a42978738e868997ff6 SHA512 cb571d48b803c0e95b21483a4b249975905f575cdece006b1925c6f76342f00085c67b977b00efcd66a1699bac7ac01073db9711c4c91be07a1f11f2d4c91b8b WHIRLPOOL bba198b5e114a1a5165b86e7e594669068901a95abf9052bc66dc027d387231c1e32f25329e884230c95c814f650822b079ad4e8f805353ed6018c114908a121 +EBUILD selinux-ceph-2.20161023-r3.ebuild 286 SHA256 942bc1074bdb303c31cd8ead3e8c01717bf105522671e5c5b8e6b9e744fdc4d0 SHA512 2309e977214057540203cb35c6846fd652e767f4fec49f28fb8ed235398df82c976d61dff3e123826dd5c458d3112ee1103c81fc07eb3c40af2cde2c053362b2 WHIRLPOOL e70ee0ad761c378582e0a218502006baa399642903bb5215502e4dfb9a9bfc7dbbd9f924332f8afcdaa4c9569cdbca50b4e748821598f54ddd809e4d7816cbcb EBUILD selinux-ceph-9999.ebuild 286 SHA256 b566efd351b4bfc197745807b0136a5f12b24d64bc730a42978738e868997ff6 SHA512 cb571d48b803c0e95b21483a4b249975905f575cdece006b1925c6f76342f00085c67b977b00efcd66a1699bac7ac01073db9711c4c91be07a1f11f2d4c91b8b WHIRLPOOL bba198b5e114a1a5165b86e7e594669068901a95abf9052bc66dc027d387231c1e32f25329e884230c95c814f650822b079ad4e8f805353ed6018c114908a121 MISC ChangeLog 7798 SHA256 b538be8de1bd196cb95b21502eb8f04fee3c5011be6b8ba7004141bba53c60ea SHA512 c0a21f61d94c9b522296bdccf028ad9e79334ad06e4ef3b0eda68e2b07870e7bbfc413b1227c464271db17f2c71fa87df84df6ef41337ab39d23e5f5df3979ee WHIRLPOOL 50afdec9139da940d2206c74d9f7a5376f775666d4c9e659b72c989b40cdf95a6629040fb96e073340a72b89d5c9febdaa6a317ca8f5eff96645e48fc3ad258e MISC ChangeLog-2015 557 SHA256 3faae1c3e0eca570cf5fc5f53820b487fe518dc4676fc503670e5b14f0cec338 SHA512 14ba9caa09f57ee68da0a45b6471909751f8a52c37092ad9bfc479fe85d51ace2cb03ed9e121f6e777417ad4f6e086eeee3a2054b70c715f9b7ceb4c2b0f6f2f WHIRLPOOL 904e8c8e6e851e4b10f2b38dd5f37fa4722c52aca7cec1c28f13f43b1fec26c52e1cfe398e22416338e44727e88131cfe921d792898ff9b749bc7375a011778b diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20161023-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ceph/selinux-ceph-2.20161023-r2.ebuild rename to sec-policy/selinux-ceph/selinux-ceph-2.20161023-r3.ebuild index 9ea502188cac..752612e8dcdf 100644 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ceph" diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index 58decb2718f1..54e4d7942cf5 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cgmanager-2.20151208-r4.ebuild 294 SHA256 96a83ec570e02b1cf8c01b7 EBUILD selinux-cgmanager-2.20151208-r5.ebuild 294 SHA256 96a83ec570e02b1cf8c01b7928ec67698cfb780b55c76e791545f1f1c512a4dd SHA512 4b51062a15efa8d90964f9c701bad87cb4e298f637e047d84fe93694fc6b1e4daca80119aa688f9403dea41b6e0e6291a0e1b6997ef653a35d19a478b0cd5d3a WHIRLPOOL 1849989304bcc17bd9c0439ac0cd6e66c114c7ab22da2672aaafcba80b7374b504f3fae37dd4aadebf456a777c92d127d1d24df0cd08c3dec526dbf0e24206b2 EBUILD selinux-cgmanager-2.20151208-r6.ebuild 294 SHA256 96a83ec570e02b1cf8c01b7928ec67698cfb780b55c76e791545f1f1c512a4dd SHA512 4b51062a15efa8d90964f9c701bad87cb4e298f637e047d84fe93694fc6b1e4daca80119aa688f9403dea41b6e0e6291a0e1b6997ef653a35d19a478b0cd5d3a WHIRLPOOL 1849989304bcc17bd9c0439ac0cd6e66c114c7ab22da2672aaafcba80b7374b504f3fae37dd4aadebf456a777c92d127d1d24df0cd08c3dec526dbf0e24206b2 EBUILD selinux-cgmanager-2.20161023-r1.ebuild 294 SHA256 96a83ec570e02b1cf8c01b7928ec67698cfb780b55c76e791545f1f1c512a4dd SHA512 4b51062a15efa8d90964f9c701bad87cb4e298f637e047d84fe93694fc6b1e4daca80119aa688f9403dea41b6e0e6291a0e1b6997ef653a35d19a478b0cd5d3a WHIRLPOOL 1849989304bcc17bd9c0439ac0cd6e66c114c7ab22da2672aaafcba80b7374b504f3fae37dd4aadebf456a777c92d127d1d24df0cd08c3dec526dbf0e24206b2 -EBUILD selinux-cgmanager-2.20161023-r2.ebuild 296 SHA256 bf5e8e05099e0124058d6710349a6f3825c7a6e56e394cd450555669961f9e3c SHA512 ac05012d28635ae8f4cafa5f03238f05b91a6511bd5bc3da52aaefbce7acc9a7e1581e8a67d78df9643b20d076e83a0d7962214c976860d9151a969d78d9559a WHIRLPOOL c8c2c7bc482ba39a40944d4533a423565e21bf3a322ffcef2b21e75eec0b365b89e39bb7fd31f632e4a5114eba144644c1d4a13ca9e3cb95c3b92fe57b1e32ff +EBUILD selinux-cgmanager-2.20161023-r3.ebuild 296 SHA256 80d59f7d38208245ae3a0f64e16bf6172cae5f028eadfbf37d44bc9cdea1c691 SHA512 5bc5f92dc56db0ce407cb1a641f23ffc962585b7aba20f3238d06ea094f27a0ddf360885f4adedb7ea0d04ea96cbca346326ee50458d4d0bc16bc2675636a310 WHIRLPOOL cfdbe0f9a82ad22b67705b4b82a2e06186caa52332c106324107c1f0522c27d4fb61a149a4758bda3e89c48a0edc0452cdc41bc1a8937124a8456926e4fe5bc6 EBUILD selinux-cgmanager-9999.ebuild 296 SHA256 bf5e8e05099e0124058d6710349a6f3825c7a6e56e394cd450555669961f9e3c SHA512 ac05012d28635ae8f4cafa5f03238f05b91a6511bd5bc3da52aaefbce7acc9a7e1581e8a67d78df9643b20d076e83a0d7962214c976860d9151a969d78d9559a WHIRLPOOL c8c2c7bc482ba39a40944d4533a423565e21bf3a322ffcef2b21e75eec0b365b89e39bb7fd31f632e4a5114eba144644c1d4a13ca9e3cb95c3b92fe57b1e32ff MISC ChangeLog 6183 SHA256 47c8efacc6c8ac19e13b5722d084e1f3b4044d7636122667536e0049a0ddbcc5 SHA512 52388667654634db41493131f9db360e232da2bc22a27d710f04656f1f9566afcba79b0c5326f1843054b3be4ce5e36e568fb81c21eccc90939a4bc7241e5d2a WHIRLPOOL 5b01e922c6b76ddb1b104f0d1e238ba7c66bf3944acf525650c8873f89599798250b36b4938150afb584f68ca87a381133afb6cdee1cc8319d1aaaa85e0265f6 MISC metadata.xml 338 SHA256 b0e2d8bc58e5fd9d52cdead0d686c738aecedde3d69b52c00c0222bf03337757 SHA512 94f4ae40489fd875bd8c5fd8e57c5e103909205e1cc872e706d44192eb045c646b9f8f5225acd74eac0f10cdcf06a8c30a9e0d8305d6913666ecf780e40faeb8 WHIRLPOOL debf017d5110cafd6736a69925fcf47ca4f335a83918e45f5aa7ed5311131ef2b716532b4116322d5c7f45f66b617ae22b2436c0476a4163917df776570dd871 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r2.ebuild rename to sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r3.ebuild index d8d665e05502..0f9d49785d69 100644 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cgmanager" diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 87ebfbdf9a0a..657436aeb066 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cgroup-2.20151208-r4.ebuild 288 SHA256 e3b915acde7f85290201f56915 EBUILD selinux-cgroup-2.20151208-r5.ebuild 288 SHA256 e3b915acde7f85290201f569156539afc7a1dfe4440032c3e411c2480573fd3b SHA512 bd323a1d5a330ecfd35cfd70f4279c60b884ec62edb5f455fbcd98d04598a95eeb5ce4597333db7230af50a114d13c39cc727b40ac51304c58f0e50494577d93 WHIRLPOOL d88696b7dd32b20e24a546e6b30ae84aefb120d604cf4c41b4e81a9f5e3206bce6c32212aaf0f31e09aa7ce0447943c59ece90893170b31dce9b9de3af2291d9 EBUILD selinux-cgroup-2.20151208-r6.ebuild 288 SHA256 e3b915acde7f85290201f569156539afc7a1dfe4440032c3e411c2480573fd3b SHA512 bd323a1d5a330ecfd35cfd70f4279c60b884ec62edb5f455fbcd98d04598a95eeb5ce4597333db7230af50a114d13c39cc727b40ac51304c58f0e50494577d93 WHIRLPOOL d88696b7dd32b20e24a546e6b30ae84aefb120d604cf4c41b4e81a9f5e3206bce6c32212aaf0f31e09aa7ce0447943c59ece90893170b31dce9b9de3af2291d9 EBUILD selinux-cgroup-2.20161023-r1.ebuild 288 SHA256 e3b915acde7f85290201f569156539afc7a1dfe4440032c3e411c2480573fd3b SHA512 bd323a1d5a330ecfd35cfd70f4279c60b884ec62edb5f455fbcd98d04598a95eeb5ce4597333db7230af50a114d13c39cc727b40ac51304c58f0e50494577d93 WHIRLPOOL d88696b7dd32b20e24a546e6b30ae84aefb120d604cf4c41b4e81a9f5e3206bce6c32212aaf0f31e09aa7ce0447943c59ece90893170b31dce9b9de3af2291d9 -EBUILD selinux-cgroup-2.20161023-r2.ebuild 290 SHA256 c84d27ad89dafef56298daede635dd93ebb2abc84036213b824b40c92441c591 SHA512 f48052ce68b591dc04dc7c0921fc0527ac143abffff9d526b5e631bbd30a7d142fd6ef9ebba1f30026ac76eb391e87e9c649bb08cc1b0f6bd3413967e0237f2a WHIRLPOOL 5a7eec281e54570ea1f81331cae5808232e69cb5f7cb8a1188ebab489be3f42bd3ca8db02ff72ff4a3b329ce74d71346f9710fe20b4abfbfbf7c6dea70d74408 +EBUILD selinux-cgroup-2.20161023-r3.ebuild 290 SHA256 c6674bb91de6edf611c2a6f8cac01ef10ad7dafc83b60c902d74753926e0a32e SHA512 05fda05329c6ec877915d5ab6c38ad875dd1ddae3e733836573b105ea0496fc4e959c9c757c891159dd75aa93e3607b94ce6503e7af654321b2417c43cdd50f0 WHIRLPOOL 7659bda20574a6d358ede2cad65983bbb4041a71b4452579eb1afef64d0d5b3c9c4557da5de3fa1aab24883d96307ba4de0ff91e40626019947444b8eaa643be EBUILD selinux-cgroup-9999.ebuild 290 SHA256 c84d27ad89dafef56298daede635dd93ebb2abc84036213b824b40c92441c591 SHA512 f48052ce68b591dc04dc7c0921fc0527ac143abffff9d526b5e631bbd30a7d142fd6ef9ebba1f30026ac76eb391e87e9c649bb08cc1b0f6bd3413967e0237f2a WHIRLPOOL 5a7eec281e54570ea1f81331cae5808232e69cb5f7cb8a1188ebab489be3f42bd3ca8db02ff72ff4a3b329ce74d71346f9710fe20b4abfbfbf7c6dea70d74408 MISC ChangeLog 9486 SHA256 ada39954d23d290c4bb8e378d780bddc8b018740f3dcc523728fcb2011cc23f5 SHA512 b636d5b41883ae8ce183d0a31919c90d9d17c3eaf609284236f4e2f835818cbee47bc0ce9e606d33d6fdb5bd2d74253a71de98d249d0d2840bcd3158ea990e7c WHIRLPOOL c67f108f5cb40ec434d12aa1cb3fe7298c9f1ba273eeee3d927f95a8b698bb2851430b19570a85dac117e5af0c7a4ecc57ace3da6361a2a5b60a604c025e3e97 MISC ChangeLog-2015 9862 SHA256 83486fce1ed083268e4ac257dfac059e00814ccf8b21548e072d58026c487eae SHA512 575aa60b93d98885ce734a32a248da767a4b94a37304913b62919de93fd04cd14e79e4cda4f3886447c2dc63b1f7db9b01b5d1b38db8c1e57a6bbaa59a603829 WHIRLPOOL ddda69dc8ed479317d5752eb45d60ca1e4efd5e26100c564402c693d506c936d0f02298ce2f41759985b1f9b9175e55f60d938edcdf4913922dd6ee8df26ffd2 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r2.ebuild rename to sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r3.ebuild index 3d558df9a61a..957fe50dda72 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cgroup" diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index a239ffc0ed36..eff3f87ae998 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-chromium-2.20151208-r4.ebuild 395 SHA256 0811d4ca5b931d1607141dd0 EBUILD selinux-chromium-2.20151208-r5.ebuild 395 SHA256 0811d4ca5b931d1607141dd00e2cbcdc4d9e00434e4784c5eef86ec1cacbcdf2 SHA512 7e243aabc43132592aeb9a113f10458ae6fd0206a8f9cbec1aeb24c18966ac000ce6e4ac0fb44ca05012eb3a914970bc8a6fa8b4081cd6e4cba5104f730dc2ce WHIRLPOOL 257dd3ee1273c34a55d0b4ef2b712c529d9456ad4bdefa242f0e063235be3a8ec3adbe259a9f2c59f297eafa875636779dca915ffb666bfc44e64a5d9e24026e EBUILD selinux-chromium-2.20151208-r6.ebuild 395 SHA256 0811d4ca5b931d1607141dd00e2cbcdc4d9e00434e4784c5eef86ec1cacbcdf2 SHA512 7e243aabc43132592aeb9a113f10458ae6fd0206a8f9cbec1aeb24c18966ac000ce6e4ac0fb44ca05012eb3a914970bc8a6fa8b4081cd6e4cba5104f730dc2ce WHIRLPOOL 257dd3ee1273c34a55d0b4ef2b712c529d9456ad4bdefa242f0e063235be3a8ec3adbe259a9f2c59f297eafa875636779dca915ffb666bfc44e64a5d9e24026e EBUILD selinux-chromium-2.20161023-r1.ebuild 395 SHA256 0811d4ca5b931d1607141dd00e2cbcdc4d9e00434e4784c5eef86ec1cacbcdf2 SHA512 7e243aabc43132592aeb9a113f10458ae6fd0206a8f9cbec1aeb24c18966ac000ce6e4ac0fb44ca05012eb3a914970bc8a6fa8b4081cd6e4cba5104f730dc2ce WHIRLPOOL 257dd3ee1273c34a55d0b4ef2b712c529d9456ad4bdefa242f0e063235be3a8ec3adbe259a9f2c59f297eafa875636779dca915ffb666bfc44e64a5d9e24026e -EBUILD selinux-chromium-2.20161023-r2.ebuild 397 SHA256 bbca8af9d9dbc1f8b9c2e5925e32f64eaed06b080c35a742362f53b5f573056f SHA512 8d0a80c899643d7ffb0d71cc5077b7166e21ced8802c768d87cb760399f6011b9ebe79da91e6d78ae60c803e531afd450720b866411dfb7f44f346fe4cafe3fc WHIRLPOOL f6b9c50a1996c9bc542521d864f62ed0bdf1e016dd9b75b5f1f11fb97286aaf34ce512afc1df9c10dea6068d4087634a0362eb8f7f497fb7d6db117f4840306f +EBUILD selinux-chromium-2.20161023-r3.ebuild 397 SHA256 31c7522c77e4bd0159725fed6b1eab20f8cbb2815b47a8087472b64b50c2f071 SHA512 d927ebd24dbbf9b656668f1924e2a321fa4164e1ca9b75d62c14780ba08b914d9fc11b7b8cb2904056dfc75f1fcca89b5f687de8577358e92d1bd21c41f3a1af WHIRLPOOL 52fdb0bbbeda76640fafa1522f11e74d3543caab82b38a0ba8e24c9b7406d8be25a6d9d1428bcc9fab68e4e79fbcd99a4fd00225e4df3386178d61f5d4a79f33 EBUILD selinux-chromium-9999.ebuild 397 SHA256 bbca8af9d9dbc1f8b9c2e5925e32f64eaed06b080c35a742362f53b5f573056f SHA512 8d0a80c899643d7ffb0d71cc5077b7166e21ced8802c768d87cb760399f6011b9ebe79da91e6d78ae60c803e531afd450720b866411dfb7f44f346fe4cafe3fc WHIRLPOOL f6b9c50a1996c9bc542521d864f62ed0bdf1e016dd9b75b5f1f11fb97286aaf34ce512afc1df9c10dea6068d4087634a0362eb8f7f497fb7d6db117f4840306f MISC ChangeLog 9684 SHA256 90ec332620250972961cf6aecf0aa7e39977259a84a401e1d0b2d56528c65380 SHA512 0db4bd9eaa171af88b2b38911f913b2654d34acab1677321ae8c8b24b425fbccd167cfc3419738a6662d26e992b16735dc2f18eaa2755b0c9466a6f76569fda9 WHIRLPOOL 62750478a41b1a488783ef4de7e4db7009073372963e92b4d54fd5f08dbed2aa8c71d1dbffab4c13f6bc528b4f043a2d446fe0318e268883492f6e22168f7aa1 MISC ChangeLog-2015 8762 SHA256 8b71781e87b27964e910595d69d5ae64f75246b3711492249ec789dde860bad5 SHA512 40ae8a97675c02eb2229fb1ea99ba28da898f96312ac77c6eea54b5077ae501bed4bcb56478175e613027238496c5de7d7c96f9a18f28cd34c6562c241a01984 WHIRLPOOL 8ae913d5b6d5c356ee79a162095a038faa6f40fc0b76bd19f5333d5c8cf7f19f77b95241e20ccacbe4929c9fc921f76734c7c1060346660763ff167152611f41 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20161023-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-chromium/selinux-chromium-2.20161023-r2.ebuild rename to sec-policy/selinux-chromium/selinux-chromium-2.20161023-r3.ebuild index d8abfa6aea8b..b0e4dbd7be5e 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20161023-r2.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="chromium" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 75f6dea53460..7ab997b57f06 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-chronyd-2.20151208-r4.ebuild 290 SHA256 71b6d279f6f7e5809ba4481eb EBUILD selinux-chronyd-2.20151208-r5.ebuild 290 SHA256 71b6d279f6f7e5809ba4481ebede8c6c11fca161ca867ea969b369e6471c4ef2 SHA512 d8e3a320e8c3bba0d6901ddf9eaf08418949b01d598398046fdd15e3c17af54aa99748ddaca1830c715a905099966e1b9aac6b9bb0d8ba1c2a1694ca10d31af8 WHIRLPOOL 29261bb9d087b6f484a168db01f023f5142f4d553a23744259d59cb1ab51ddce2db09268f87166c4dd6434d05895124e56629c4d612a7a6ee8f697bd8f16ce35 EBUILD selinux-chronyd-2.20151208-r6.ebuild 290 SHA256 71b6d279f6f7e5809ba4481ebede8c6c11fca161ca867ea969b369e6471c4ef2 SHA512 d8e3a320e8c3bba0d6901ddf9eaf08418949b01d598398046fdd15e3c17af54aa99748ddaca1830c715a905099966e1b9aac6b9bb0d8ba1c2a1694ca10d31af8 WHIRLPOOL 29261bb9d087b6f484a168db01f023f5142f4d553a23744259d59cb1ab51ddce2db09268f87166c4dd6434d05895124e56629c4d612a7a6ee8f697bd8f16ce35 EBUILD selinux-chronyd-2.20161023-r1.ebuild 290 SHA256 71b6d279f6f7e5809ba4481ebede8c6c11fca161ca867ea969b369e6471c4ef2 SHA512 d8e3a320e8c3bba0d6901ddf9eaf08418949b01d598398046fdd15e3c17af54aa99748ddaca1830c715a905099966e1b9aac6b9bb0d8ba1c2a1694ca10d31af8 WHIRLPOOL 29261bb9d087b6f484a168db01f023f5142f4d553a23744259d59cb1ab51ddce2db09268f87166c4dd6434d05895124e56629c4d612a7a6ee8f697bd8f16ce35 -EBUILD selinux-chronyd-2.20161023-r2.ebuild 292 SHA256 6a28541010d1d29e1f6eb0be3e74d9e2138911edd8058aa2bd9bac1b37deea41 SHA512 57249d7853cf20792273aa2df0433bbe4440ff635a46b0624d784e1bb92ead1044d95d4d7150ea858fb933b401cce3699618e3dd6a5f98a71f4b632d30ce8184 WHIRLPOOL 35e77c32ff644049099fb6b3b053b77b0c946bfcd77d7f9b371007461db9053548446f605a13b11169b592f797f502992d01218885e62181b6718637e541f0a0 +EBUILD selinux-chronyd-2.20161023-r3.ebuild 292 SHA256 f0c59b1b3867a483c900ddff4275b492d44278dc15ef135ad5da9e95e07afc4e SHA512 e0ba1f668a848656392e7b85304c3dfcaa3a023bcf648c23da4cf401c0889abab9797e7a03195ebcf045ef13b104d5f0a229bdaa73a611f3978195e0fb9f0aa6 WHIRLPOOL 88a44a80f2b7f4d0d06a9a086cd31a3e07ffabe5a5e90ab2b3356242eeda27e54b188bf1ac1fafaab9e6b1e80aca8160b912bdde9a037f522138eb5eee8a142c EBUILD selinux-chronyd-9999.ebuild 292 SHA256 6a28541010d1d29e1f6eb0be3e74d9e2138911edd8058aa2bd9bac1b37deea41 SHA512 57249d7853cf20792273aa2df0433bbe4440ff635a46b0624d784e1bb92ead1044d95d4d7150ea858fb933b401cce3699618e3dd6a5f98a71f4b632d30ce8184 WHIRLPOOL 35e77c32ff644049099fb6b3b053b77b0c946bfcd77d7f9b371007461db9053548446f605a13b11169b592f797f502992d01218885e62181b6718637e541f0a0 MISC ChangeLog 9589 SHA256 fd3751c5f584e24be038456c054de997ab82387222ef51be5621b58fa4cf020c SHA512 89c7899c02cc17623dc1d0aa63eee3a751f48c0d3a5a682e6082c623df7fc24ba825822b74f98cba46e0cc16a87a79db7109d5eb6320407b6a45e246eaf91b15 WHIRLPOOL 2f7e7cdbbc613f78d3b06d90ec93b579807b1b31dc6d14faaa8e6f26633e6d4805b616cb00e4c01646376435ae04a986c0b65c6146df9e46b3d5bb8111399e76 MISC ChangeLog-2015 9977 SHA256 6dc9461e8a0e9a3bfea77035e0c64bcf7d9a8650c03078516e523fa2e579635b SHA512 3fd0396d1eb2d47ef0541554ab9533fa67375520d96963fcec6ab5181e5cb3fe0511c8729a10be200a4500c8c4f1b22e8f59511526c6ad7450d64bd70f228601 WHIRLPOOL ecba33f88f9b53b1393cc29438fa5d9506f4ed3d1086d924c2649636e4c38d951b8f189f318e0f0d5d186fc7fc74f2e15a10759c3a8e8c03683b8533ab2daeae diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r2.ebuild rename to sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r3.ebuild index bd0c2a65672a..3092fdb2efad 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="chronyd" diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 00962b7fe437..b8ffd20b0c6e 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-clamav-2.20151208-r4.ebuild 288 SHA256 006940f7ffb68fb3ffcfb230e7 EBUILD selinux-clamav-2.20151208-r5.ebuild 288 SHA256 006940f7ffb68fb3ffcfb230e7320744e4939a2247d0b2a50655c9d1e89660e7 SHA512 d03f90e46951ee8f2707ae920f80aed879388d8e898d035b8d43c17a523139e0d96f84de8636a5e8b01354f4b71fe5ee0da07968afade88f03a073ae12e59224 WHIRLPOOL 639481d0abe849cb53cb7b36a007a107f31eb9b9e2341b9776de497879720a3858b66c6c6eefa918c2ae7454133c4d7b8cc41b6703f04f61b317b7f2e8cff179 EBUILD selinux-clamav-2.20151208-r6.ebuild 288 SHA256 006940f7ffb68fb3ffcfb230e7320744e4939a2247d0b2a50655c9d1e89660e7 SHA512 d03f90e46951ee8f2707ae920f80aed879388d8e898d035b8d43c17a523139e0d96f84de8636a5e8b01354f4b71fe5ee0da07968afade88f03a073ae12e59224 WHIRLPOOL 639481d0abe849cb53cb7b36a007a107f31eb9b9e2341b9776de497879720a3858b66c6c6eefa918c2ae7454133c4d7b8cc41b6703f04f61b317b7f2e8cff179 EBUILD selinux-clamav-2.20161023-r1.ebuild 288 SHA256 006940f7ffb68fb3ffcfb230e7320744e4939a2247d0b2a50655c9d1e89660e7 SHA512 d03f90e46951ee8f2707ae920f80aed879388d8e898d035b8d43c17a523139e0d96f84de8636a5e8b01354f4b71fe5ee0da07968afade88f03a073ae12e59224 WHIRLPOOL 639481d0abe849cb53cb7b36a007a107f31eb9b9e2341b9776de497879720a3858b66c6c6eefa918c2ae7454133c4d7b8cc41b6703f04f61b317b7f2e8cff179 -EBUILD selinux-clamav-2.20161023-r2.ebuild 290 SHA256 8812888fff9a1d595fce9dd5d278404f95a964c0b30c58f6d198ff411e824de9 SHA512 444a386eeea90092f44df552c68d569664948edd1e6ed47bdabb3eb8a17a5298062ce9f8c595e04e130b09fd4d3fd659c388bf613b92ea69e1f63a7fe17321fa WHIRLPOOL e9bd13773880708eec1829ef0c576c1f6fe80255d809bddd623c5c1bd37f800156bcc2ad6bab79a16d87bd58feb5b99b22ff60d2e34a21aefc02abbb18054b36 +EBUILD selinux-clamav-2.20161023-r3.ebuild 290 SHA256 675cc5a65106595f0387c69c27787c752751f663d112fa1851e17cb4d92f63cf SHA512 47e0779f36408858205863b927c7f04d4e9d4c58ac55bfe212441650c4185b940de260154ad407b237c25a39702d1dacf6d28fc897c8bf3f9506073af1fcbfbe WHIRLPOOL 4f442c1b27ed7af11465331d6aa09ba316d4a4926aee5d1be8d693d2a4bb9cd3470271143d0ef7a4f9a620315561b100720c8d80e08a305776c25d649b866563 EBUILD selinux-clamav-9999.ebuild 290 SHA256 8812888fff9a1d595fce9dd5d278404f95a964c0b30c58f6d198ff411e824de9 SHA512 444a386eeea90092f44df552c68d569664948edd1e6ed47bdabb3eb8a17a5298062ce9f8c595e04e130b09fd4d3fd659c388bf613b92ea69e1f63a7fe17321fa WHIRLPOOL e9bd13773880708eec1829ef0c576c1f6fe80255d809bddd623c5c1bd37f800156bcc2ad6bab79a16d87bd58feb5b99b22ff60d2e34a21aefc02abbb18054b36 MISC ChangeLog 9486 SHA256 9859fa33bfb32043c456aafbb92b827d781992bced0b509edab99cc8a61f822e SHA512 606933143859075bd07bdac4a5e7d0172083998cf14ef931fd3f5069858524a693e16b755bba726abd8b59becac7ac5f531b9d4215cef22e071450e061d32288 WHIRLPOOL 5b345cb452a3a78f9635c3d84d230228915a1b543a2867c8a982b83eca46bf603931485e46622e8732f26c99066d5dc8595f02eb1581af4089f38bdde136c6cd MISC ChangeLog-2015 13436 SHA256 e61306561eb7ff3b0bcd1fc8db1cb7ec3f586316d43e8492932f79fe75dcd449 SHA512 f5c771e12755db7e0ebffb69d7e02b86ddc6a14ccdda5a0103a70df827854f91ba420a7fe78f4b42ec330fd35ae9666e0e2660c8086f586f4ae2e82fa73e9b04 WHIRLPOOL 94b553541b047324120a8b96fdff482f536a1b8b592956885a35bb0ff050be95285786f4bfdba2ffab1c9c26b69b2bc55d16c05be5397c5fed1798760d6ad6af diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20161023-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-clamav/selinux-clamav-2.20161023-r2.ebuild rename to sec-policy/selinux-clamav/selinux-clamav-2.20161023-r3.ebuild index b2a59d27367a..9406a54d579e 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20161023-r2.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="clamav" diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index 4bb0e16a7caf..f1a4add8c804 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-clockspeed-2.20151208-r4.ebuild 296 SHA256 c6d696af9205996d8944e1 EBUILD selinux-clockspeed-2.20151208-r5.ebuild 296 SHA256 c6d696af9205996d8944e1655e36ba1d06e569c78273bafbe453b35500a819aa SHA512 d3352892c08dc3afbb53c453a13b7502cb50c48156780c7c1fdf839ccb13e9adc4642f7cafb4f0ab31b41dc98bcfe9f4a6fb4017e7f8545471050b1163b35f5e WHIRLPOOL 933a12c5121f0a86337c3dc24fc0eaf382f1062ae7c4c1f8c4022939033158d6a372603bae8751b13d4bfedc6ac40550a71491c232d9210b2eae58b243812cc1 EBUILD selinux-clockspeed-2.20151208-r6.ebuild 296 SHA256 c6d696af9205996d8944e1655e36ba1d06e569c78273bafbe453b35500a819aa SHA512 d3352892c08dc3afbb53c453a13b7502cb50c48156780c7c1fdf839ccb13e9adc4642f7cafb4f0ab31b41dc98bcfe9f4a6fb4017e7f8545471050b1163b35f5e WHIRLPOOL 933a12c5121f0a86337c3dc24fc0eaf382f1062ae7c4c1f8c4022939033158d6a372603bae8751b13d4bfedc6ac40550a71491c232d9210b2eae58b243812cc1 EBUILD selinux-clockspeed-2.20161023-r1.ebuild 296 SHA256 c6d696af9205996d8944e1655e36ba1d06e569c78273bafbe453b35500a819aa SHA512 d3352892c08dc3afbb53c453a13b7502cb50c48156780c7c1fdf839ccb13e9adc4642f7cafb4f0ab31b41dc98bcfe9f4a6fb4017e7f8545471050b1163b35f5e WHIRLPOOL 933a12c5121f0a86337c3dc24fc0eaf382f1062ae7c4c1f8c4022939033158d6a372603bae8751b13d4bfedc6ac40550a71491c232d9210b2eae58b243812cc1 -EBUILD selinux-clockspeed-2.20161023-r2.ebuild 298 SHA256 ad70cfd915b105fdde52b7d519f18f3c6707faa5ef70d87061a11682e0744256 SHA512 995267a77f51d6f63e9841b22f61d3a5534cf1acab6697c9fb2490bd17abf9a7be697cc287d49b587ac9a36e7423460b648c5bc4e98d4624fd148b537642894c WHIRLPOOL 285b6055ecb20279b2f22f9132f724f412cda74d91c381cb11dc9e9e7786389f5704d30ed13edbcc78a7d1a2812e6464b12b1608f1d7be28d4a467807cb04568 +EBUILD selinux-clockspeed-2.20161023-r3.ebuild 298 SHA256 31be9b33d5a2f03fca3a015915cbd6f33a9ecc90090f7f20a44091efb442e2e3 SHA512 cc63f8ad1439cc3585bfcc53667c98438fee29a32fbf30214810077d79300c99cfa523e243d57f1a5f0753c7ef89ccc7e16170340261644005e0acffa0a880fb WHIRLPOOL 460dfe9af911140727f8f81b2702c0f9c9df7d14e856172b8ddb94d2747ca80c93736ba527cc88cd2acecb32c6c76570add98993d47f8ce3852a30c671bb76d3 EBUILD selinux-clockspeed-9999.ebuild 298 SHA256 ad70cfd915b105fdde52b7d519f18f3c6707faa5ef70d87061a11682e0744256 SHA512 995267a77f51d6f63e9841b22f61d3a5534cf1acab6697c9fb2490bd17abf9a7be697cc287d49b587ac9a36e7423460b648c5bc4e98d4624fd148b537642894c WHIRLPOOL 285b6055ecb20279b2f22f9132f724f412cda74d91c381cb11dc9e9e7786389f5704d30ed13edbcc78a7d1a2812e6464b12b1608f1d7be28d4a467807cb04568 MISC ChangeLog 9852 SHA256 2a11e529f593431bb42e055c6d26cde1759081739f503f4874d0232fd5c5519f SHA512 076d57c9e64de8a9d44267eb6ae69fc5e789674f4b9d62c359564c09fd4480649d3d2a11649da94d76cfbcbac71a2337ba09f40b6fe9f1e64a732e5516ae09fe WHIRLPOOL 6f0bfd4b6ab33a4fba54eb2e85cab80d76562f77621eecb28ba9eecc9d7a04096c3f577adfbf7bc7feeced32de955553f82faf101184b92d4fefe50cb34affb0 MISC ChangeLog-2015 14255 SHA256 b653fc9e83ee7b2a6ac80aa0d8e941dee7123f8fd495851a0c35167591635abc SHA512 03169233d7e24ee30a14b29602abf1ba4f940298b3a093d304ceccafd3ce7609447085e2ecfb6aff3aa67f548bd9bac9fced4a0205ef1746ad4a16dcb1b9a267 WHIRLPOOL 908f481c1f2fc1aa070d53cc37991279951ca99a0248ad9643050a7a272bf1e8d1341bb242f9e7cc0cc61ea1492ba39440032fa50e9ec59c54e9cfd98eec507a diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r2.ebuild rename to sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r3.ebuild index a951eba09581..8407f21b3edd 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r2.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="clockspeed" diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index b86ac3e3494e..d584f76694a5 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-collectd-2.20151208-r4.ebuild 390 SHA256 7c85ca2be3f50a8e43ab8e1c EBUILD selinux-collectd-2.20151208-r5.ebuild 390 SHA256 7c85ca2be3f50a8e43ab8e1c6eb4c255884ff817f272da6301b13319d43b13c8 SHA512 fe66dab84a343bb36ee61ae9d0b901c9f8f26430622087dffd88ccb7892ada7acabb42da550b45ebebae1e69bde2c669f91e27033b13863aea37fa8d34dc175f WHIRLPOOL cb1a7d7c17d692c170df7e4f8a482bba6b3b6907c5f6f764e756fc6f2a7afed4436e94d273e9cd2038a54895c5f96d6772d895f385255ae2146ed563f8e0c943 EBUILD selinux-collectd-2.20151208-r6.ebuild 390 SHA256 7c85ca2be3f50a8e43ab8e1c6eb4c255884ff817f272da6301b13319d43b13c8 SHA512 fe66dab84a343bb36ee61ae9d0b901c9f8f26430622087dffd88ccb7892ada7acabb42da550b45ebebae1e69bde2c669f91e27033b13863aea37fa8d34dc175f WHIRLPOOL cb1a7d7c17d692c170df7e4f8a482bba6b3b6907c5f6f764e756fc6f2a7afed4436e94d273e9cd2038a54895c5f96d6772d895f385255ae2146ed563f8e0c943 EBUILD selinux-collectd-2.20161023-r1.ebuild 390 SHA256 7c85ca2be3f50a8e43ab8e1c6eb4c255884ff817f272da6301b13319d43b13c8 SHA512 fe66dab84a343bb36ee61ae9d0b901c9f8f26430622087dffd88ccb7892ada7acabb42da550b45ebebae1e69bde2c669f91e27033b13863aea37fa8d34dc175f WHIRLPOOL cb1a7d7c17d692c170df7e4f8a482bba6b3b6907c5f6f764e756fc6f2a7afed4436e94d273e9cd2038a54895c5f96d6772d895f385255ae2146ed563f8e0c943 -EBUILD selinux-collectd-2.20161023-r2.ebuild 392 SHA256 ec1f93df2c75823510f2ca34837c69145c0b5fc818350779bb4087866b88853e SHA512 29c4b2a9c876f25c663d12595a0d329ace65c18bb1ebe20ef7e391ee0011e379d20346ce28cf35f018032b4bb0ac6828fa361bce006a20e8d101ec6bb4d94d5b WHIRLPOOL 14ab8d65be448d2f55c40c1b6b6832e6e5e4cf23e26f45d62c9de101eaa508441f0d6e215af7b76ec11276799ec2502bfe7ed9b63409fb6a09b20ef22f2fb02e +EBUILD selinux-collectd-2.20161023-r3.ebuild 392 SHA256 78d64cfbb5ad82dd6f6487dc82344db823936bcf8ddd774ce0db554845f07e37 SHA512 8e8445091c2b70f9db25618b86c6a3571d6980cb7a74988030255fcea8417cffd83ce088b0e32e3340c3585ab392a46d74fd5c9a2db2c22c11df6cbbfe91050c WHIRLPOOL c48f99f4694b9b6d3aa68f352883a6970b4116cbde4d1ac995e0b0d63b6baccb23bc4af79e53e0a4d179f6eb478c0c4e601605360062c6b7d06c1c99fc630ef7 EBUILD selinux-collectd-9999.ebuild 392 SHA256 ec1f93df2c75823510f2ca34837c69145c0b5fc818350779bb4087866b88853e SHA512 29c4b2a9c876f25c663d12595a0d329ace65c18bb1ebe20ef7e391ee0011e379d20346ce28cf35f018032b4bb0ac6828fa361bce006a20e8d101ec6bb4d94d5b WHIRLPOOL 14ab8d65be448d2f55c40c1b6b6832e6e5e4cf23e26f45d62c9de101eaa508441f0d6e215af7b76ec11276799ec2502bfe7ed9b63409fb6a09b20ef22f2fb02e MISC ChangeLog 9684 SHA256 9bba89fa5b716607808c61dd406673b9f6e22837302afdd2e7d037598bd080b6 SHA512 ded7e2b8e971f857298ab66f943f5358cf561903853d869ed286ce3ea68b4c715cbec6e4ad4e699c3f9505853eb5e97f3c6818043983b07ef2e97a70f8f2098c WHIRLPOOL faeceb7bd8f435c3b5d59a55a6432a1f1d07a9531586ca39bc109f0f14faef901a2ba39e2b14f265812d64ca76bee58856590c3dda95d1641ccb1835009f4a0f MISC ChangeLog-2015 4772 SHA256 a8a031531bb0a7f432ced46dc2f163ef61f9c2b24cc38cd554d6579b0325c86f SHA512 2eee4e5e37ab758d28e08dc7b641104e1d28f233ea7038e769b154c899c2a51c5f0e8bf38ebc2f5661239b6e837fbd37fc5a12d9985347bb199ccb16133d662a WHIRLPOOL 42309edbd6f995c8a737a1a2c41ff63ea0ba7277588c63203a28b8c9cd55864dc6c577b401a12ed57c40576c9c45b9bde8916760e2b6e05720e6ae4e5c93465b diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20161023-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-collectd/selinux-collectd-2.20161023-r2.ebuild rename to sec-policy/selinux-collectd/selinux-collectd-2.20161023-r3.ebuild index b2d4b8e06d4f..c182758f1166 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="collectd" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index 1d17417a80c0..bab3371e9f5a 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-consolekit-2.20151208-r4.ebuild 296 SHA256 8a9c58a51bd35d18881828 EBUILD selinux-consolekit-2.20151208-r5.ebuild 296 SHA256 8a9c58a51bd35d18881828043cf6ceba23d6602e09cf07164cddbb97cb30ccee SHA512 4f2e74fff3133f16d4cb3487b75969bb7da9d2ef859041f492fb6716401eb359d2b3567c53a10b081d843879b4cf2139328133e19afc239f915fe8a880a56cd8 WHIRLPOOL 7c2a83b94141bd98d88fd40ad920cb017ba63928ccba15be13067a0c6c715b050d63d2769ef24ad205de760de5fe2ddf3d5b52dbde43be9021be3ce26c154c0e EBUILD selinux-consolekit-2.20151208-r6.ebuild 296 SHA256 8a9c58a51bd35d18881828043cf6ceba23d6602e09cf07164cddbb97cb30ccee SHA512 4f2e74fff3133f16d4cb3487b75969bb7da9d2ef859041f492fb6716401eb359d2b3567c53a10b081d843879b4cf2139328133e19afc239f915fe8a880a56cd8 WHIRLPOOL 7c2a83b94141bd98d88fd40ad920cb017ba63928ccba15be13067a0c6c715b050d63d2769ef24ad205de760de5fe2ddf3d5b52dbde43be9021be3ce26c154c0e EBUILD selinux-consolekit-2.20161023-r1.ebuild 296 SHA256 8a9c58a51bd35d18881828043cf6ceba23d6602e09cf07164cddbb97cb30ccee SHA512 4f2e74fff3133f16d4cb3487b75969bb7da9d2ef859041f492fb6716401eb359d2b3567c53a10b081d843879b4cf2139328133e19afc239f915fe8a880a56cd8 WHIRLPOOL 7c2a83b94141bd98d88fd40ad920cb017ba63928ccba15be13067a0c6c715b050d63d2769ef24ad205de760de5fe2ddf3d5b52dbde43be9021be3ce26c154c0e -EBUILD selinux-consolekit-2.20161023-r2.ebuild 298 SHA256 c8814a54a99dd66849e562d7448ebc07c8bdca98ad90513ecdcd0f103cbad7a2 SHA512 fac415b93b41afc3308cc4f3d12e4125845547488fa7cf10c2ca540b9d75fb16e22c73ee5b561835f66ec282d4883042d0051161c00b973b1bd6ce53bb986603 WHIRLPOOL bc82d42cf0ff3fe11ad660c3b7cd714088a9f386389e40319fa4e42b0f4db4a3ae5a76deb8ba3421d0f604f151c2527766d0e68a71db875ac0355a7788c91798 +EBUILD selinux-consolekit-2.20161023-r3.ebuild 298 SHA256 5ea6bb0a1317d94138501d789e4af4d58c15f8a80af5a6a619fcfdccb97aa674 SHA512 50d28a2687a3ea1f868f2fe46851f27889e42ef86f9778239febf75830787d43423c3a94968f10200f24de5c0d364dc40267cd005758fcf9c538f97ad3fa212b WHIRLPOOL 1fa9cf916863066a8f2d6de6404d967b4d019a23375ae2544cc8c4a8cbdc79e02edae67c0e54d274284bbb11a34d62ed6339f4193669b2bc6813251aaba5762b EBUILD selinux-consolekit-9999.ebuild 298 SHA256 c8814a54a99dd66849e562d7448ebc07c8bdca98ad90513ecdcd0f103cbad7a2 SHA512 fac415b93b41afc3308cc4f3d12e4125845547488fa7cf10c2ca540b9d75fb16e22c73ee5b561835f66ec282d4883042d0051161c00b973b1bd6ce53bb986603 WHIRLPOOL bc82d42cf0ff3fe11ad660c3b7cd714088a9f386389e40319fa4e42b0f4db4a3ae5a76deb8ba3421d0f604f151c2527766d0e68a71db875ac0355a7788c91798 MISC ChangeLog 9852 SHA256 bfe6d8d8acdd08c5bbface268989efaecfff31831a03fd582e0cafe9cba5950f SHA512 8c1cdc106c1df92aff1e62deb859f7fc739188442b6ab3d392edcba24e3d3c3f156723c2e8322121423527a602feb4245fe7c4a079f4fd4046b25550008da5f9 WHIRLPOOL 1d1b9786615475550eb3510d02295174529bf8fc191911e343ae201b2edc80408d1dc51b3c47525fdf6597932880c2a0ab8a8d240d8bd856b38215e42441b9a2 MISC ChangeLog-2015 10346 SHA256 25baf8fcd7cf9303f5586d1522b487804e23104ee8ef6af1d3bae8072931cfb7 SHA512 37079f2b2aa40ddf713faa7635503d829e31bb3e831a6d56ebafce5e7e184aa6ccbafc459d3fa80bcfe34532cdb46972301898df2dc3ea6f8d12f7da672b43e7 WHIRLPOOL 18876c35ee93316a5a1ffd68e3ffdc45695f4f25c09db8a5f436eef927b2996a66ed15ee4aa6dcd0aa5f4be010b73183b6ed209661bbad5f6a0cf2bef6544497 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r2.ebuild rename to sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r3.ebuild index 617b65806aa9..1fb0830c6260 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r2.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="consolekit" diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index d23bc086a8d3..1bc2473768f2 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-corosync-2.20151208-r4.ebuild 292 SHA256 a720a2cb0acf3497608143c9 EBUILD selinux-corosync-2.20151208-r5.ebuild 292 SHA256 a720a2cb0acf3497608143c9bc92175abce1ed3588b3587bd4e0a507d96bdb60 SHA512 f34845f857bdfa616f9bc765baaf976690b47d5266b770ee512b234f807a64ff8e52f5ff48b88b4d5a2f0b8f8ababc96319d536a387384ec05c41bc3a62bcbf7 WHIRLPOOL b33ac82e6a466ee11746184f81d8681d229a8e0f57be2a6c0143544e4d98e20bf7aae8408ac6780f44faadb76fb95217bfa320b67190964c90fa4c8337a19769 EBUILD selinux-corosync-2.20151208-r6.ebuild 292 SHA256 a720a2cb0acf3497608143c9bc92175abce1ed3588b3587bd4e0a507d96bdb60 SHA512 f34845f857bdfa616f9bc765baaf976690b47d5266b770ee512b234f807a64ff8e52f5ff48b88b4d5a2f0b8f8ababc96319d536a387384ec05c41bc3a62bcbf7 WHIRLPOOL b33ac82e6a466ee11746184f81d8681d229a8e0f57be2a6c0143544e4d98e20bf7aae8408ac6780f44faadb76fb95217bfa320b67190964c90fa4c8337a19769 EBUILD selinux-corosync-2.20161023-r1.ebuild 292 SHA256 a720a2cb0acf3497608143c9bc92175abce1ed3588b3587bd4e0a507d96bdb60 SHA512 f34845f857bdfa616f9bc765baaf976690b47d5266b770ee512b234f807a64ff8e52f5ff48b88b4d5a2f0b8f8ababc96319d536a387384ec05c41bc3a62bcbf7 WHIRLPOOL b33ac82e6a466ee11746184f81d8681d229a8e0f57be2a6c0143544e4d98e20bf7aae8408ac6780f44faadb76fb95217bfa320b67190964c90fa4c8337a19769 -EBUILD selinux-corosync-2.20161023-r2.ebuild 294 SHA256 a512d1c786a9f40534777df2b3b4242907792ef9b60312fc6feeb86e5a08af57 SHA512 a93a5ef496f686cca0336c13da6729ce3fa5d26c6731ca6a2bc3d0cb4beaded2d161b8acfceef671361adc0dacfa2e9a22b09dc376bb688753408dc77af4baba WHIRLPOOL e5a3ebd77b3ae9a129d065a6c61617a2675b36b77744dc57a70884a0c0a3faf74d73f8fec3daaeb89199c37c9e8dcfd2e9fafccb510fb0c26cc92edde374c66d +EBUILD selinux-corosync-2.20161023-r3.ebuild 294 SHA256 d9bb627fab69d7cef65789c8922662f7ff7d654314a4efdac3b18ed0589f0105 SHA512 de51b311cb6a44d388b383b2ac570a1e35cc474a036af1bf0b42b06f78f1f0ccf91a39c43a02e1538931d7932c7a59f972c00c54fc2cde30f2f1e4681cfdcb92 WHIRLPOOL a72a2c86a4a1b0cc19ead28df06044a9e3186a73f501280f8dfd6695a12f2379c9084c6653f897aba198f3e88086f47451e2b417cb41a3788485589921a01baa EBUILD selinux-corosync-9999.ebuild 294 SHA256 a512d1c786a9f40534777df2b3b4242907792ef9b60312fc6feeb86e5a08af57 SHA512 a93a5ef496f686cca0336c13da6729ce3fa5d26c6731ca6a2bc3d0cb4beaded2d161b8acfceef671361adc0dacfa2e9a22b09dc376bb688753408dc77af4baba WHIRLPOOL e5a3ebd77b3ae9a129d065a6c61617a2675b36b77744dc57a70884a0c0a3faf74d73f8fec3daaeb89199c37c9e8dcfd2e9fafccb510fb0c26cc92edde374c66d MISC ChangeLog 9684 SHA256 a3e699e4375ff979bb1fec4f30e130fd13f8f72d60a5840d8082f5c71b13863d SHA512 b414acf5615379061ec1965cbdf7d04e0ed5d3a8d0087135691d75acec80c2bd5fd02e50e4f233c2801230f356b2149e7c089842b9d2b8e51f011296c66a6869 WHIRLPOOL 1dba8e1e4fdb6509f7070baff08c6674f029a2d315623487bf767be34d9b3c285231ea8640765f51ea868d450f02a5b92d2216945ce9aa0d9f429787de2b574f MISC ChangeLog-2015 10102 SHA256 fb8441da215a65847bb8bfc4c43be8bcfd5837729936308e3bee59de8d190d60 SHA512 1726566c7b207b58cec55fb1521d719740b1a688033198d66b0bf289de7a8e871f99baac7e17c46863d5716d8c3ed57e2ca5b1fff1637ffec00a1b3c53330cd7 WHIRLPOOL 5982bbc9e1aafd106f387308bd6e38970fc726086c5e79adf595251d1d1390446e705b8364e730b054d270041ba2034000e5129a3c837c63b333f49b652eb9c6 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20161023-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-corosync/selinux-corosync-2.20161023-r2.ebuild rename to sec-policy/selinux-corosync/selinux-corosync-2.20161023-r3.ebuild index 6e2ba7d5bb81..1019c1a8c78b 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20161023-r2.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="corosync" diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index 7481fbe42aa6..b0a946b8e2ce 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-couchdb-2.20151208-r4.ebuild 290 SHA256 12764d5eb3536c381bd17f91c EBUILD selinux-couchdb-2.20151208-r5.ebuild 290 SHA256 12764d5eb3536c381bd17f91c25aef8216a19ea434bd5ca572cfbf899e8a7094 SHA512 1806846336c58fd4074a35a887c47b7c61a045c327ac6fba68c4126a1166cb12cd39727fc4c73af4a49fc8c2a2e4154bba33f8556541f488bae6bbaaa5baa8ae WHIRLPOOL 03da47b2bd2f7e0028f088d47ace58d2dd314a2a5974df2f38c8312c8810aa6241168fea9a5ea25158f2b58d8cdb6075108a5c2bfcdef59c8cfb1a947ce7f1b7 EBUILD selinux-couchdb-2.20151208-r6.ebuild 290 SHA256 12764d5eb3536c381bd17f91c25aef8216a19ea434bd5ca572cfbf899e8a7094 SHA512 1806846336c58fd4074a35a887c47b7c61a045c327ac6fba68c4126a1166cb12cd39727fc4c73af4a49fc8c2a2e4154bba33f8556541f488bae6bbaaa5baa8ae WHIRLPOOL 03da47b2bd2f7e0028f088d47ace58d2dd314a2a5974df2f38c8312c8810aa6241168fea9a5ea25158f2b58d8cdb6075108a5c2bfcdef59c8cfb1a947ce7f1b7 EBUILD selinux-couchdb-2.20161023-r1.ebuild 290 SHA256 12764d5eb3536c381bd17f91c25aef8216a19ea434bd5ca572cfbf899e8a7094 SHA512 1806846336c58fd4074a35a887c47b7c61a045c327ac6fba68c4126a1166cb12cd39727fc4c73af4a49fc8c2a2e4154bba33f8556541f488bae6bbaaa5baa8ae WHIRLPOOL 03da47b2bd2f7e0028f088d47ace58d2dd314a2a5974df2f38c8312c8810aa6241168fea9a5ea25158f2b58d8cdb6075108a5c2bfcdef59c8cfb1a947ce7f1b7 -EBUILD selinux-couchdb-2.20161023-r2.ebuild 292 SHA256 676bf27cfef4532214007cdf6e4531104b8c5167a260e47b88529f73cbd5fd20 SHA512 d2f9ab4024bb35f40f5bafb98091765ef0eb6d3983afb636f2dde8248e9ca6a6a11d6dc01a989709e4986d474fa7eb55686e164d3c4d4422fd50fa84d25061bb WHIRLPOOL 7534b510c598002aa508dddd91d37765c509b0daa78964b4506bae1d34317879fae14f51c8e7f3e0a590286a33fbb474958beebf89eda68c99ed15f91543c7b3 +EBUILD selinux-couchdb-2.20161023-r3.ebuild 292 SHA256 c51050665b542b856188c2b37bbc285e21037170b0eed76fb35ab1df1e8b443d SHA512 3497a70a92004dd3b090fc82ceeb2ddef34d6d570e82894a7017d18d8fd49c8a6e7113b146bd96cae157e793f52db9ac1391dd4df1892b098b5dac17ad7190d8 WHIRLPOOL 1436166b91b6ad7edec6a0e1acc21fd0c4a0f774bdb179007d1a9b547c693b5587b963f7c733a6ca6317c67dfd877b601406744689a5f5d6fc80c0c00b71d073 EBUILD selinux-couchdb-9999.ebuild 292 SHA256 676bf27cfef4532214007cdf6e4531104b8c5167a260e47b88529f73cbd5fd20 SHA512 d2f9ab4024bb35f40f5bafb98091765ef0eb6d3983afb636f2dde8248e9ca6a6a11d6dc01a989709e4986d474fa7eb55686e164d3c4d4422fd50fa84d25061bb WHIRLPOOL 7534b510c598002aa508dddd91d37765c509b0daa78964b4506bae1d34317879fae14f51c8e7f3e0a590286a33fbb474958beebf89eda68c99ed15f91543c7b3 MISC ChangeLog 9589 SHA256 fbad7872fec8eb5792b2b2f10d4977fb690b02b4078e4799ae684f000489f995 SHA512 b86e517d4232d32e6c24dcdd11cf31d1dd04134a0c73c1f1a07186184d2717a5f789a83dffa63e011fcaba985c15bd9fe023c86e8484020ffaabfc0e43ba1abd WHIRLPOOL 8f952db023dfdde6b74b472a8392ae50e47dc87c17e9f94d3da75a22113f50d1ee26ce98f194efd0f059ba7e8b384ffd2804753e821e3ef57ddd1aff17e46810 MISC ChangeLog-2015 5222 SHA256 5a58e2f9146eadce2225651a4275b2ad0c15d85242ca42d5695e17a71f9a1f78 SHA512 26d18f83be1acaa1186a14c3ac87ec07ee839128bb8166805becd8543f1886e9d546454e858fe71779427cc80151db5296a918fb67fe7bbca783ea3fda8f067c WHIRLPOOL a8a8cda19351b61d6da18e5e5dc7bb1b3afb201d1c757b6501123504a9949d7f601caaf1fd42b854d814a11c2e1f03b15c60cad499fe47868896194ff8539005 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r2.ebuild rename to sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r3.ebuild index ae0714a6a824..13bd5da09118 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r2.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="couchdb" diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 7761e3367e16..c9e0ff98ba6b 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-courier-2.20151208-r4.ebuild 290 SHA256 cd0006e1169248c245d9b7097 EBUILD selinux-courier-2.20151208-r5.ebuild 290 SHA256 cd0006e1169248c245d9b7097529f4eab1de5f10599a44d19658257789235b39 SHA512 1274388be1991429fd56abcca5e69f8d30c38e787961ee06f996ff2c8a902dc3b34235eeecc8710b48223149167765f1d0f6f2649bdb6b9626edaf1607f8e421 WHIRLPOOL f50b0142d38193fbd8206f44ccc2482cf6eb3952caa500b5c6cb5ec706241906b8e236e9dc043d11c36ee588062614f1958183997c011075e308491f2e393f11 EBUILD selinux-courier-2.20151208-r6.ebuild 290 SHA256 cd0006e1169248c245d9b7097529f4eab1de5f10599a44d19658257789235b39 SHA512 1274388be1991429fd56abcca5e69f8d30c38e787961ee06f996ff2c8a902dc3b34235eeecc8710b48223149167765f1d0f6f2649bdb6b9626edaf1607f8e421 WHIRLPOOL f50b0142d38193fbd8206f44ccc2482cf6eb3952caa500b5c6cb5ec706241906b8e236e9dc043d11c36ee588062614f1958183997c011075e308491f2e393f11 EBUILD selinux-courier-2.20161023-r1.ebuild 290 SHA256 cd0006e1169248c245d9b7097529f4eab1de5f10599a44d19658257789235b39 SHA512 1274388be1991429fd56abcca5e69f8d30c38e787961ee06f996ff2c8a902dc3b34235eeecc8710b48223149167765f1d0f6f2649bdb6b9626edaf1607f8e421 WHIRLPOOL f50b0142d38193fbd8206f44ccc2482cf6eb3952caa500b5c6cb5ec706241906b8e236e9dc043d11c36ee588062614f1958183997c011075e308491f2e393f11 -EBUILD selinux-courier-2.20161023-r2.ebuild 292 SHA256 a1dd85e0b3882717936e2aa7f14e290d9ccef857478269aea7ce134be077b15c SHA512 da86be3b223c64f315500cfc22268c4d044fdc5fa749a419363a6ad3b4cc78a332c4561397e26ef2e524f9661e0cfb0ad924e6272729893dfcebd7d54c6f85bd WHIRLPOOL e86b1ef2e3c7166754871b3b9bdd38669b035b4b3b4ce41c95b1af0cc3fe651fd8f4e1fd74b16e3ea38045bca1eaa85e6418ec4779b85a344e7bd915ec34b96d +EBUILD selinux-courier-2.20161023-r3.ebuild 292 SHA256 c84ffe44ebc1adedb34d9e05defe4128fd7cd4972086c31cc947d68cb2e70788 SHA512 d6984509c2ed81112041ce07fa9699a5d015e0a7395cdc3bae3520e2131ff103b049d748c584f3b9ddf7c286e1722847eb385034f9d55a1c2bfaa2931dd83be8 WHIRLPOOL e23ddcb7dff460bc81479c5ce1330a22a2d3b8fe4e94a35da3315083e70e40b3a17c4c9fe4467b005292dea5442fe69881844f06b3a5c806e5679afc0cc4baa5 EBUILD selinux-courier-9999.ebuild 292 SHA256 a1dd85e0b3882717936e2aa7f14e290d9ccef857478269aea7ce134be077b15c SHA512 da86be3b223c64f315500cfc22268c4d044fdc5fa749a419363a6ad3b4cc78a332c4561397e26ef2e524f9661e0cfb0ad924e6272729893dfcebd7d54c6f85bd WHIRLPOOL e86b1ef2e3c7166754871b3b9bdd38669b035b4b3b4ce41c95b1af0cc3fe651fd8f4e1fd74b16e3ea38045bca1eaa85e6418ec4779b85a344e7bd915ec34b96d MISC ChangeLog 9589 SHA256 cb4bfa2ee8d13db84b9dae5300f4c1354dd5af5849280599318a95949d2076f3 SHA512 464af9c5fe74aa07a34b5e8e58bcd6ff7ba487fb209c71328be352da0a3783190d944acea2d2ee7b0b33d0e617239f065700e745c5615d203578dbd42ac2430d WHIRLPOOL 3a69739fadd6455623020fe8edcde982a52d73f09e6189924e20ad2cad9dc70ab73f951f5426583816b3febdf81cdf51c444d130542b477b61310c1cfc0b330c MISC ChangeLog-2015 16134 SHA256 2bc04c90f4f94b5831ac260b5d411b0358b9ce329c27463d7fea9697ccc739c8 SHA512 628175024b7804072b3948b9d005e4cc4278cddd4c7bdbaae22ae87c01d5146f2e2f10de0d833991a05c1760bd13ccd9ae5e94e1ad70dec046cfae60046f2a61 WHIRLPOOL a9d822f0fe73407a9306faf3b81b7ca526791c87a4aba67a95c28b058408484b2913551f709b82e0644b63c65cacd6f0ae13f46ac40f2dbbae2d8831aa5fd3e8 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20161023-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-courier/selinux-courier-2.20161023-r2.ebuild rename to sec-policy/selinux-courier/selinux-courier-2.20161023-r3.ebuild index c127d487e77b..f6e52dcdb2b8 100644 --- a/sec-policy/selinux-courier/selinux-courier-2.20161023-r2.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="courier" diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 16b8e736f63c..56329d9fd884 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cpucontrol-2.20151208-r4.ebuild 296 SHA256 08652c9c716e97c6af2b02 EBUILD selinux-cpucontrol-2.20151208-r5.ebuild 296 SHA256 08652c9c716e97c6af2b020884f8a96b25d42644e2bf0c884a13a93f6cec3ad7 SHA512 dc96d12f84e8887fcec4d11fe0f1f1311ed0f49bba65950df4c57d3caac0381f23a819b417574d7ee93e95c2f50cc489439149fb5c187ffac0a593e7ae1ba9f9 WHIRLPOOL 304188c5fc052a526bc7d9e1d6bddc522479fdab5b2244262771c208fbc5d8c0668eb309219381f7275efe508c09cb19830cef20ed43b15d55a413a95826588a EBUILD selinux-cpucontrol-2.20151208-r6.ebuild 296 SHA256 08652c9c716e97c6af2b020884f8a96b25d42644e2bf0c884a13a93f6cec3ad7 SHA512 dc96d12f84e8887fcec4d11fe0f1f1311ed0f49bba65950df4c57d3caac0381f23a819b417574d7ee93e95c2f50cc489439149fb5c187ffac0a593e7ae1ba9f9 WHIRLPOOL 304188c5fc052a526bc7d9e1d6bddc522479fdab5b2244262771c208fbc5d8c0668eb309219381f7275efe508c09cb19830cef20ed43b15d55a413a95826588a EBUILD selinux-cpucontrol-2.20161023-r1.ebuild 296 SHA256 08652c9c716e97c6af2b020884f8a96b25d42644e2bf0c884a13a93f6cec3ad7 SHA512 dc96d12f84e8887fcec4d11fe0f1f1311ed0f49bba65950df4c57d3caac0381f23a819b417574d7ee93e95c2f50cc489439149fb5c187ffac0a593e7ae1ba9f9 WHIRLPOOL 304188c5fc052a526bc7d9e1d6bddc522479fdab5b2244262771c208fbc5d8c0668eb309219381f7275efe508c09cb19830cef20ed43b15d55a413a95826588a -EBUILD selinux-cpucontrol-2.20161023-r2.ebuild 298 SHA256 0b78e6d07d5063301b20c8c5f1aa9155bc22d96655021d7808d9a46f2d283ae8 SHA512 363abe374ff4ef26da2c2b2fe43b1b0786fd2ec5258e408a4cabaed9b31fb17b62acfb688d67e24cbffb63e2b17e9e70211355b738a8005450e83267f3ad9d3b WHIRLPOOL 326e3b77553c70941f60cf9d1618f69a54172bcb6ec8190fc0cff94cdbb7be37672dcb86b09b12dc3c63582289fa8c216103cf097fe5f78e1e10b36a6688d0a2 +EBUILD selinux-cpucontrol-2.20161023-r3.ebuild 298 SHA256 671fc4bca4f4856f7744a5218e5766bd626622f156723e76f15efbb1f4293ed4 SHA512 244823a6674ffa5758986b65e40809f231268514efa2672bfb0845303fc5eed46ad93a27500566bdbfc0dd6a66c2d1b11fdbd3952d243b44517232e41ec883ac WHIRLPOOL e433cb75522d3ca33a7a7a7ce54f8a5f701b29ff4c89c5973989245318ac32c63826268a97bc73d0c35fbabb63acf579cd587626bb5a38ff3272b0a65d7762dc EBUILD selinux-cpucontrol-9999.ebuild 298 SHA256 0b78e6d07d5063301b20c8c5f1aa9155bc22d96655021d7808d9a46f2d283ae8 SHA512 363abe374ff4ef26da2c2b2fe43b1b0786fd2ec5258e408a4cabaed9b31fb17b62acfb688d67e24cbffb63e2b17e9e70211355b738a8005450e83267f3ad9d3b WHIRLPOOL 326e3b77553c70941f60cf9d1618f69a54172bcb6ec8190fc0cff94cdbb7be37672dcb86b09b12dc3c63582289fa8c216103cf097fe5f78e1e10b36a6688d0a2 MISC ChangeLog 9852 SHA256 1ccd6cae079ca331acf07ca8beec8efce985b5691b9e945667a0eb9e0d0b0c3b SHA512 cf408cd82b1e28af8a005b98337f972257747a0848f6b6df348619cb9e0f254110390f56928fc3a7cf8aca36c3d6a09c6f6d770c543b3fb3fb11319e5ab879ab WHIRLPOOL 97bf3b51cc8106677387c5bf9b0d12f5e057da3e57b61a26faa021a03ca6ddabba4edd0c4b77e8509269ac6a74296a8db3cf35d07dd813ba8d6bc71b0314de15 MISC ChangeLog-2015 10334 SHA256 7212412651051431dedc396d92881eead4bf6d9056e5d83eed4ab4ff4574ed2b SHA512 5de7f67f6fd8911c69c0c23d39e58f64170421b9785399319b82905f185249cb59e45259d1dfc54fe8624933e00d384701b7a4ae390987be5077544de6c1bff8 WHIRLPOOL 3922060be2a0622a1029354abb8653c1abd6e7f957c534a3a606a7afc4ec408e58f88e8cafbd0f79b6d5091f32e08b11a77f09025a1eb0d48f7693707b227a6a diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r2.ebuild rename to sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r3.ebuild index 5ace96ade45c..75fb3be3ba13 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cpucontrol" diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 6ccad4f0c092..d975caecf005 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cpufreqselector-2.20151208-r4.ebuild 306 SHA256 2c05d4296e2e2c0cb EBUILD selinux-cpufreqselector-2.20151208-r5.ebuild 306 SHA256 2c05d4296e2e2c0cb8d0af6f399ab41dd17300d71cce30ea23f9c02529431691 SHA512 fb337d9707a6f82d95db8782fc40f96a08ba5ba3c13e88aa49355c5272c2cedf1d2a53966406e194fe9251e2b53888da177dc8317b399616a6bbfa6795c4dc24 WHIRLPOOL a57fa4b49bb922e61ab0b3b5ef7c67a96d8f969cde4e847d3f7dc3077c81cf5ddaafe2601a52276ddb15df57b22d07582d4bfbf9a037af780db77a441db3e9b2 EBUILD selinux-cpufreqselector-2.20151208-r6.ebuild 306 SHA256 2c05d4296e2e2c0cb8d0af6f399ab41dd17300d71cce30ea23f9c02529431691 SHA512 fb337d9707a6f82d95db8782fc40f96a08ba5ba3c13e88aa49355c5272c2cedf1d2a53966406e194fe9251e2b53888da177dc8317b399616a6bbfa6795c4dc24 WHIRLPOOL a57fa4b49bb922e61ab0b3b5ef7c67a96d8f969cde4e847d3f7dc3077c81cf5ddaafe2601a52276ddb15df57b22d07582d4bfbf9a037af780db77a441db3e9b2 EBUILD selinux-cpufreqselector-2.20161023-r1.ebuild 306 SHA256 2c05d4296e2e2c0cb8d0af6f399ab41dd17300d71cce30ea23f9c02529431691 SHA512 fb337d9707a6f82d95db8782fc40f96a08ba5ba3c13e88aa49355c5272c2cedf1d2a53966406e194fe9251e2b53888da177dc8317b399616a6bbfa6795c4dc24 WHIRLPOOL a57fa4b49bb922e61ab0b3b5ef7c67a96d8f969cde4e847d3f7dc3077c81cf5ddaafe2601a52276ddb15df57b22d07582d4bfbf9a037af780db77a441db3e9b2 -EBUILD selinux-cpufreqselector-2.20161023-r2.ebuild 308 SHA256 97d6ee6fc04f5e31b87db2a66bbbc7f76693c94e78eba52fc5dd111f1731c4e8 SHA512 fe438c820864d1d893a3a3d118fca381d47bdb2c5876f8a5fb41c77392802dfbd309a7b79c624409252987452076b0b67fe7036499287d411e4406b665d199ea WHIRLPOOL c07b0b155063274da3040625d0ba83daf3f9d5f90d1e44b021c78927254b74dde3cdc6f93b429025bb4b61da634d0cbc30389447c3403872232d45d052bc95eb +EBUILD selinux-cpufreqselector-2.20161023-r3.ebuild 308 SHA256 2006c8a7e5211a0a57087d6a28f6590c3cfbd69d853de5e51d9743a187f1823c SHA512 d6a66e6b96dacd636be02ad35b5e7b14e98b81a95514202e3b6801138b4834d431f3a96179139172dd01dad7c2a7940de366a0f1875c44dced713e35c8d6be58 WHIRLPOOL c7a52396dc17ad19eed344dfa70e767b5e8e2335049512af9de1265909d1910cc6e911f71095b9fc34a75beec5953d891794c794cd6e7d5ed1eae1a47e652dba EBUILD selinux-cpufreqselector-9999.ebuild 308 SHA256 97d6ee6fc04f5e31b87db2a66bbbc7f76693c94e78eba52fc5dd111f1731c4e8 SHA512 fe438c820864d1d893a3a3d118fca381d47bdb2c5876f8a5fb41c77392802dfbd309a7b79c624409252987452076b0b67fe7036499287d411e4406b665d199ea WHIRLPOOL c07b0b155063274da3040625d0ba83daf3f9d5f90d1e44b021c78927254b74dde3cdc6f93b429025bb4b61da634d0cbc30389447c3403872232d45d052bc95eb MISC ChangeLog 10273 SHA256 ec1f3e4f5c15f06e92c9eb4673d8bd78f5dce5784164a8eb3be8b1624239b17d SHA512 fc602bf5ff51aa6b5ccbce5a59429f1831aa36fe34e9dade3f042054895f38d1edbb1e8ae23ad757311e263cb960af833277f1b32401cd6d1e4e5d0b0391f4f5 WHIRLPOOL f1149dbd1225189b4ef4aa18c93152d1fd9ebead826333d6ca3a234b1b3ad2cb584e65d8cc2428e40a01193243de43b5451cd2601e864712aa67c4605e2a9057 MISC ChangeLog-2015 10917 SHA256 d83ee34e0002e7d055fdb2d005ec0b5b45c117aaacdf4137fe3b817a30f87f99 SHA512 fc07d8829bf79b285773087bd5d550b8ce2c345f8130d57b6df9a37d974da3f24060075dbefcbf2183310cc74247a27eed21e86c5f63abe58ce26d2eaf33f930 WHIRLPOOL e0b8a766a4c0d0c6ef1eb2aad38cd2ce6e4478a3ec198dc17570d7157f34e52d9f04574f39526a46b6b91b98f75bf79e5ef76c3c71637b1e2fa80fc0b0781b40 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r2.ebuild rename to sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r3.ebuild index 996597d0b4d8..08c8498275a7 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cpufreqselector" diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index b7a2b94c37c3..754929303b30 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cups-2.20151208-r4.ebuild 374 SHA256 d29278b3c91cb1ac356457fb4fe6 EBUILD selinux-cups-2.20151208-r5.ebuild 374 SHA256 d29278b3c91cb1ac356457fb4fe636f2466aa1eb746062dacb2f4cb2565ce133 SHA512 98056781a010cc49ba06161703eadf90c5db1767a6138cc4aab90e09e2029b99e09ef993c8290195cc08ca4e5d603bcdb419084f9f5962b43b63ed95101cf6c5 WHIRLPOOL ecaa21803c9cce530d7ee4a31e546e261a4fc800031ff1d48086ae84658933b814f32447b0046ce6189d4d04bc6d057f56325eed2ce3698bb33d765b1e6291c2 EBUILD selinux-cups-2.20151208-r6.ebuild 374 SHA256 d29278b3c91cb1ac356457fb4fe636f2466aa1eb746062dacb2f4cb2565ce133 SHA512 98056781a010cc49ba06161703eadf90c5db1767a6138cc4aab90e09e2029b99e09ef993c8290195cc08ca4e5d603bcdb419084f9f5962b43b63ed95101cf6c5 WHIRLPOOL ecaa21803c9cce530d7ee4a31e546e261a4fc800031ff1d48086ae84658933b814f32447b0046ce6189d4d04bc6d057f56325eed2ce3698bb33d765b1e6291c2 EBUILD selinux-cups-2.20161023-r1.ebuild 374 SHA256 d29278b3c91cb1ac356457fb4fe636f2466aa1eb746062dacb2f4cb2565ce133 SHA512 98056781a010cc49ba06161703eadf90c5db1767a6138cc4aab90e09e2029b99e09ef993c8290195cc08ca4e5d603bcdb419084f9f5962b43b63ed95101cf6c5 WHIRLPOOL ecaa21803c9cce530d7ee4a31e546e261a4fc800031ff1d48086ae84658933b814f32447b0046ce6189d4d04bc6d057f56325eed2ce3698bb33d765b1e6291c2 -EBUILD selinux-cups-2.20161023-r2.ebuild 376 SHA256 466bd3883907bc3d0c82dc7a828d0ac6c24bf105fb1f782148a3801e4ac487ca SHA512 663449a879307794ba835b97dabdca9db0e60081ac9db8d0ec063290cd8307f662483ce165092a74e7fd7cf6b3b97dfe2f6ccdf30dce90357808efd1cc18110a WHIRLPOOL e5a363aff200a78bb0b994691afcef1fb5c80c995b83287068da901ec08011594748b5b10a5b3cd2ca03c183c9a67156a2c752bd6a4239782c40af0997628740 +EBUILD selinux-cups-2.20161023-r3.ebuild 376 SHA256 1f1046681656b8674ac4542c454b552821115aa481b4bf5bc7e4ee9c9ad2b8ed SHA512 12c70bb09a3b35784d87d4d10bc61ca3dd6306db78f351e9defbd7478c70bce6aaaea0c48bd5316e11662704a42683ff1bc01502cbbce90ca43d496969124698 WHIRLPOOL aa13cf033f959041aab96918391ab02c73dc8087cd5d3eb55eabc0bf0ea9d8ba7cbec8ba2e3fd1234a0d6589c8d56ffcc0b06f17fc3b6bf245d9cbb4281a746d EBUILD selinux-cups-9999.ebuild 376 SHA256 466bd3883907bc3d0c82dc7a828d0ac6c24bf105fb1f782148a3801e4ac487ca SHA512 663449a879307794ba835b97dabdca9db0e60081ac9db8d0ec063290cd8307f662483ce165092a74e7fd7cf6b3b97dfe2f6ccdf30dce90357808efd1cc18110a WHIRLPOOL e5a363aff200a78bb0b994691afcef1fb5c80c995b83287068da901ec08011594748b5b10a5b3cd2ca03c183c9a67156a2c752bd6a4239782c40af0997628740 MISC ChangeLog 9320 SHA256 0719796cbf88b3e89aefe96d44afcae7c7b396ad31d08e19370b17e376b49bb8 SHA512 178e733928ea4e1ffd29f95db024deaf60a6423d14f9023ba1b2a50c92f28e5854a53c21439428da609f35ee875f86b4ed13323d866442dac1c437bcbc9a90e6 WHIRLPOOL 7c6a3bac1cf927739e037698060a95d2d823f79f27f426f1db9c507f4551da55ec465bf4971ea1f732734a3eab5542cf865ec32c4102e99c44390d478be6fcfa MISC ChangeLog-2015 11577 SHA256 fed53b1b581bc91c5f7b5a1238e09904b38ec0933bdecc407dd47ea1703283c4 SHA512 4f8075ee744de9f5e4afa407894ed79e5380f46772989f29e7f047b2881d8660c0b3297ce7e7c444d17b89ab6d73c3ef3b316f559df68eefd0ce1c98e8bbf6d2 WHIRLPOOL ca6af4a4636fbbc926f74f0bdb78db792f0a0884c897a6d623e969675a007f3260a41c408bb4b7de5c3de6f1006ba8c202fb7de3144af39c73b1d98d33990539 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20161023-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-cups/selinux-cups-2.20161023-r2.ebuild rename to sec-policy/selinux-cups/selinux-cups-2.20161023-r3.ebuild index 8ae9340babd6..b19101201351 100644 --- a/sec-policy/selinux-cups/selinux-cups-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cups" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 67aed3067ff4..25f81afaa18a 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cvs-2.20151208-r4.ebuild 430 SHA256 b4437c052c78a99b96e1d480d9077 EBUILD selinux-cvs-2.20151208-r5.ebuild 430 SHA256 b4437c052c78a99b96e1d480d9077bc8f6c550ee9bd4e795cc3c7f5dd9cd10b2 SHA512 8c03d1b62b57fa20a78c586e6504cf3d10f5dffd87f10330da116a95a469efeff65d6a9527e97792dc984007807487d909530f331b13fa69745dc64b098b978e WHIRLPOOL 0ca3e9951203c767fd306cd85a9f8cd02296f7aa4e2c4f57e8e26c7d700eba6f375f898ff80322363099446832b38849828d204d6fcc642108f4d9404df21b6a EBUILD selinux-cvs-2.20151208-r6.ebuild 430 SHA256 b4437c052c78a99b96e1d480d9077bc8f6c550ee9bd4e795cc3c7f5dd9cd10b2 SHA512 8c03d1b62b57fa20a78c586e6504cf3d10f5dffd87f10330da116a95a469efeff65d6a9527e97792dc984007807487d909530f331b13fa69745dc64b098b978e WHIRLPOOL 0ca3e9951203c767fd306cd85a9f8cd02296f7aa4e2c4f57e8e26c7d700eba6f375f898ff80322363099446832b38849828d204d6fcc642108f4d9404df21b6a EBUILD selinux-cvs-2.20161023-r1.ebuild 430 SHA256 b4437c052c78a99b96e1d480d9077bc8f6c550ee9bd4e795cc3c7f5dd9cd10b2 SHA512 8c03d1b62b57fa20a78c586e6504cf3d10f5dffd87f10330da116a95a469efeff65d6a9527e97792dc984007807487d909530f331b13fa69745dc64b098b978e WHIRLPOOL 0ca3e9951203c767fd306cd85a9f8cd02296f7aa4e2c4f57e8e26c7d700eba6f375f898ff80322363099446832b38849828d204d6fcc642108f4d9404df21b6a -EBUILD selinux-cvs-2.20161023-r2.ebuild 432 SHA256 aac9ec64850279b4da3ad9501a4e491bd0fbe653ea40d0aba4cdc5116acb9f27 SHA512 b019a4a1b0751cd0d79cb417d82bb5f1467ee95d68eebbbc400da1dc2b2a84c81f317172402c7edc22b449d7427e761803acd67d00543da313ec772cd69655b0 WHIRLPOOL 43ea7d2fa51f97d7c22b2af852adb4581f357d33fc55069250ef8f6ec01cad2fb4ed5fc6495127ffc023dea8f310a2ab13dc59043193ab75c01b2f88185bfb1c +EBUILD selinux-cvs-2.20161023-r3.ebuild 432 SHA256 b1334d76f6d95f5423c70c772fa191a266b8b7bdd28882eadcf317b1ccbdc7aa SHA512 edf93091aef361fcb8172fb761e11d456aa333f4a5715e7f563879de21676e70689f29bf77e1754fb40406963c496dfce19a8b5486ade49ccd3e035ff63f7c57 WHIRLPOOL bc282a7acf2fc2efee53c1e2fa902e73edd32f43cb2e3ec5df2a3185f7bf230cfee17a184df30e9bcdda968b70f058bc3e0b69c831d3d74796c7711fab6cc11e EBUILD selinux-cvs-9999.ebuild 432 SHA256 aac9ec64850279b4da3ad9501a4e491bd0fbe653ea40d0aba4cdc5116acb9f27 SHA512 b019a4a1b0751cd0d79cb417d82bb5f1467ee95d68eebbbc400da1dc2b2a84c81f317172402c7edc22b449d7427e761803acd67d00543da313ec772cd69655b0 WHIRLPOOL 43ea7d2fa51f97d7c22b2af852adb4581f357d33fc55069250ef8f6ec01cad2fb4ed5fc6495127ffc023dea8f310a2ab13dc59043193ab75c01b2f88185bfb1c MISC ChangeLog 9237 SHA256 a665a70cc461b8a4b600b46b48d825bea807b5d8bd7e4c2a340e66d50226bf30 SHA512 910e38095147e58d99b5633bb746db70b07c272d8b8c1619d39afb083947bd2ed33228b90eea11e4be3789a8d89f14785c0788912da9a39613a1a1f42ebc36cc WHIRLPOOL ada5e337584dcdd0e3bd8e7575f550a37d5255537f56b1e0bc0009b6a1ec855e34a2358ad1acf84d47bcefd9b96e8aa093807bae0bc4638a12dfe558f6486a54 MISC ChangeLog-2015 9806 SHA256 a7f45c1c53004671566de9dc02a3dc96fd0e1daf33d7e02db3b3988bd6893399 SHA512 998d3f539f74d20ca46d83389d549c6409b05936b71f16f36288d4cf93354bcd129a5d298162ff63595367341e2ceb61dacb7a7699ae9c4d21c90794220c13ec WHIRLPOOL b3b91a51e499ce62c86fbd92f07bf891d871e1bd818e477adfaffa8936e30fdd5bf012b5ba2f209da0f285c623544063a2cf855f4aca987d8619e1a73ba3737e diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20161023-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-cvs/selinux-cvs-2.20161023-r2.ebuild rename to sec-policy/selinux-cvs/selinux-cvs-2.20161023-r3.ebuild index e582b335adf9..db0e0ea3a4de 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cvs" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index a1b683562b88..fb5fe860c1e2 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-cyphesis-2.20151208-r4.ebuild 292 SHA256 1bb9d8fe7f019f96e4886302 EBUILD selinux-cyphesis-2.20151208-r5.ebuild 292 SHA256 1bb9d8fe7f019f96e488630266206394c51aeb5a290d552366bdcb2ca2a7b62f SHA512 c6f15a96d7f5ce9a20603878010b2cd0bb1c703bdc81e2d05ed6ce30d77b047f41b88a542873b16622c12d77b5ea8d53ea2401d5ba16ac75a40b433185476e12 WHIRLPOOL e2bfeed04e701d0f2f5813dca133904cad9c1a128ea9cac6d80b1b3c7b29f721f03907d36f3e9fe9509d2bae02c13ec9878537b67ae8eafcda90b8c6eb10ebf7 EBUILD selinux-cyphesis-2.20151208-r6.ebuild 292 SHA256 1bb9d8fe7f019f96e488630266206394c51aeb5a290d552366bdcb2ca2a7b62f SHA512 c6f15a96d7f5ce9a20603878010b2cd0bb1c703bdc81e2d05ed6ce30d77b047f41b88a542873b16622c12d77b5ea8d53ea2401d5ba16ac75a40b433185476e12 WHIRLPOOL e2bfeed04e701d0f2f5813dca133904cad9c1a128ea9cac6d80b1b3c7b29f721f03907d36f3e9fe9509d2bae02c13ec9878537b67ae8eafcda90b8c6eb10ebf7 EBUILD selinux-cyphesis-2.20161023-r1.ebuild 292 SHA256 1bb9d8fe7f019f96e488630266206394c51aeb5a290d552366bdcb2ca2a7b62f SHA512 c6f15a96d7f5ce9a20603878010b2cd0bb1c703bdc81e2d05ed6ce30d77b047f41b88a542873b16622c12d77b5ea8d53ea2401d5ba16ac75a40b433185476e12 WHIRLPOOL e2bfeed04e701d0f2f5813dca133904cad9c1a128ea9cac6d80b1b3c7b29f721f03907d36f3e9fe9509d2bae02c13ec9878537b67ae8eafcda90b8c6eb10ebf7 -EBUILD selinux-cyphesis-2.20161023-r2.ebuild 294 SHA256 616183d497a59bd52edb25e4689776b78a242c95945eac1a0bd9354011a1028f SHA512 d6bcc4af50474466414a3c39b91ce52ce91ae0261d86e5c58b1f35e3f74085ea0b2a84f9a6a16a81ea2d8f0d670d3381c2797b0a17b06b5f90945297f36a5f46 WHIRLPOOL 8f4a0cd5fa83b189bf647951630bdd9203ddc652cc4c0ff6162c6cfb349c857410951c6348ec0ba68048a6be45ef38fc1256738bd57978dec621c5bea5c32318 +EBUILD selinux-cyphesis-2.20161023-r3.ebuild 294 SHA256 f90870641c1525b51744f5bae51227b4abc5f871a0c5c2c2f657f9506c4cff79 SHA512 42a0573eaa97173dec4bef445f15502e03bb9284d28c51e762e34ce75415866e68cd5163c44f805eaab1477d5c226cefa7931bf36f6408c3d805ca430072b02d WHIRLPOOL 27fa224d8f974786e819a65116b9b8039ebe9975f460ee0343e2e9ee8a1c8b951ea01ee738165ce03003339371b3091cc399f2e2bc58ef99059d76f3d019c68b EBUILD selinux-cyphesis-9999.ebuild 294 SHA256 616183d497a59bd52edb25e4689776b78a242c95945eac1a0bd9354011a1028f SHA512 d6bcc4af50474466414a3c39b91ce52ce91ae0261d86e5c58b1f35e3f74085ea0b2a84f9a6a16a81ea2d8f0d670d3381c2797b0a17b06b5f90945297f36a5f46 WHIRLPOOL 8f4a0cd5fa83b189bf647951630bdd9203ddc652cc4c0ff6162c6cfb349c857410951c6348ec0ba68048a6be45ef38fc1256738bd57978dec621c5bea5c32318 MISC ChangeLog 9684 SHA256 2cba668d5b92752a9b6e2022a50e86145f8ef266cb4498005de9ee0267ff8d55 SHA512 3797b5bb7d74bcef3b1c58e3dc669515eb52c33a36533035d3ba8086511af73cae60eea92a80a3b0c48cb2e1192fe995d0bea224ea65d4c54e7d6c88228cca06 WHIRLPOOL 039752e3272685534d13f30489a64c6da38858fb9a3af3af657e28b5f208af7be84397b7efec01758abba1c19cebe5db7f916a353f8c49b984d70d0d2da5f8c2 MISC ChangeLog-2015 10102 SHA256 d5bb5eed14000ea12565c196c40328d20b7057a9fecf575231860e70b3ea7726 SHA512 33077f37346f80531507cb9c7624a4cc1b20540c24371e29b9954e2c263d25660f2ccf0492ae3a5b4af9dea972b5adb519d5a5238f468c96e046731c3ce3828a WHIRLPOOL 9b70d67321af3f0337a41c34dc2682766979084f4f72f22269887aefed96433fb997b66658e15dfcdfe59c5941f3a16a2703adfea73fe99b988af94837a96bb0 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r2.ebuild rename to sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r3.ebuild index 7c2f4c3078f6..961ed22b2979 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r2.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cyphesis" diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 70df5c23a5b7..cfcf107ee357 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-daemontools-2.20151208-r4.ebuild 298 SHA256 6482c3ed22591282cbc5e EBUILD selinux-daemontools-2.20151208-r5.ebuild 298 SHA256 6482c3ed22591282cbc5ecbc7fb0f1a5ca0a5693d2cf4e832e98238802c51f08 SHA512 cde2752a9d1e34d2732998787835780539f70b96f4b9cbc712b7c59d89301504d875868de461217f932fed825db411378fe53f941cb7435b2faf659b6b58ee1c WHIRLPOOL bc81dfd47b622d8a0405e37edce60d477747169d2774688f6bb85e952a59018cf54e2f6b6a02d3b9d698bd81d9be5c494d615496c10f802651d2c70ebd267613 EBUILD selinux-daemontools-2.20151208-r6.ebuild 298 SHA256 6482c3ed22591282cbc5ecbc7fb0f1a5ca0a5693d2cf4e832e98238802c51f08 SHA512 cde2752a9d1e34d2732998787835780539f70b96f4b9cbc712b7c59d89301504d875868de461217f932fed825db411378fe53f941cb7435b2faf659b6b58ee1c WHIRLPOOL bc81dfd47b622d8a0405e37edce60d477747169d2774688f6bb85e952a59018cf54e2f6b6a02d3b9d698bd81d9be5c494d615496c10f802651d2c70ebd267613 EBUILD selinux-daemontools-2.20161023-r1.ebuild 298 SHA256 6482c3ed22591282cbc5ecbc7fb0f1a5ca0a5693d2cf4e832e98238802c51f08 SHA512 cde2752a9d1e34d2732998787835780539f70b96f4b9cbc712b7c59d89301504d875868de461217f932fed825db411378fe53f941cb7435b2faf659b6b58ee1c WHIRLPOOL bc81dfd47b622d8a0405e37edce60d477747169d2774688f6bb85e952a59018cf54e2f6b6a02d3b9d698bd81d9be5c494d615496c10f802651d2c70ebd267613 -EBUILD selinux-daemontools-2.20161023-r2.ebuild 300 SHA256 97d40364a134eb372a44b2791df2d95d0cd436bab4f83af88137e67d4871cf7c SHA512 93addbc7bed04416b59ce10fbd4de050abb24cf8ebb88c608701d69102a9d7336d99291dd57961fb62d1c15da5a93b48839081a14619f4ddfc56b113965938ec WHIRLPOOL 294102eb1eeb9b02ba13eebae6d87b2713a98f7722ea0f74fac94e0858b715ceec571491aaf18b3058162227dc7ec7a5fca9fdc243e9dab7ad8437b55b6b9054 +EBUILD selinux-daemontools-2.20161023-r3.ebuild 300 SHA256 7f81df5201a713f962691c754dc1542ff5884f714840243db22f3d71dcd81438 SHA512 79d0f2b4c1471574836e3ee71d4c0825e6a157b34c44c246ec880b3075da059f285bbdaf22759dbd02fa6a100024561b1db627dd39f468cc35d20688c5ba0473 WHIRLPOOL 794d13180993da703198d4139a87816650ac6eb863d188dcc32d9390da8bf3fc2020a7e7a45fa4244fb1e1d75159c2e1324a8b2b705f4fe96fb856f9f83ee48a EBUILD selinux-daemontools-9999.ebuild 300 SHA256 97d40364a134eb372a44b2791df2d95d0cd436bab4f83af88137e67d4871cf7c SHA512 93addbc7bed04416b59ce10fbd4de050abb24cf8ebb88c608701d69102a9d7336d99291dd57961fb62d1c15da5a93b48839081a14619f4ddfc56b113965938ec WHIRLPOOL 294102eb1eeb9b02ba13eebae6d87b2713a98f7722ea0f74fac94e0858b715ceec571491aaf18b3058162227dc7ec7a5fca9fdc243e9dab7ad8437b55b6b9054 MISC ChangeLog 9935 SHA256 65232d94a586142e25581ef584428f8b7422feb9c6c846f6b1d88a06fa529dcc SHA512 86f6a7aa74939af0b89173d36d511e201b8017866ca6262086c497096c15b375611a5711c8265a2916287dbb3f1afac319ab973729f46aa9f0d0755e28dd176c WHIRLPOOL efdb1f43d460af87d1e6802e04dc5adad67142e9fe873a1edad4704fb96748d715ca691e198ea8b6377c459ce5c7d20860f2c54c66df2e2812cb18d9fa581432 MISC ChangeLog-2015 15890 SHA256 69dd9470bdcf5ae797d5654e2730a05bcaa8f29dc762c9465178c7fc602bf6b6 SHA512 b102bd1704a1e5d5710d73a14097f137046220aeafe9dba60b998bfb690f7919112734e08a8991156eeb05e60ccf554ee235499961a59e1a8d9dedbc764a6726 WHIRLPOOL 8a9130a64045886d9e6b47668a9dd6cb8cd021168684917f29360912fd511f06a682eb350c8f3af6b4551d8abf298c1eddfe0110ca2f25a134d1e2ab734efab0 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r2.ebuild rename to sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r3.ebuild index d580509a42d5..07040776a656 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r2.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="daemontools" diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 60c039e93eb8..dc928a090243 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dante-2.20151208-r4.ebuild 286 SHA256 9a51e7534669fa3d08dd549d4a2 EBUILD selinux-dante-2.20151208-r5.ebuild 286 SHA256 9a51e7534669fa3d08dd549d4a299404a584702cc755195b872b26d2a687fb13 SHA512 0e2c97877fb9407cfdad3bd131e49901ac171a77b9622df6623ef441415042d9737e53576a9ec43dfebd4767a14637b810e74d0a1a7b806ec50b13a33eee2cae WHIRLPOOL 458802f6c0f85b521139b76b36b923e237c4ee13fc3d155cd39f9ed86b2b72e5b1ef2a9dcb8ebaad337e93ddc54cedf44d59fee95f2c8022ff40762f2125b901 EBUILD selinux-dante-2.20151208-r6.ebuild 286 SHA256 9a51e7534669fa3d08dd549d4a299404a584702cc755195b872b26d2a687fb13 SHA512 0e2c97877fb9407cfdad3bd131e49901ac171a77b9622df6623ef441415042d9737e53576a9ec43dfebd4767a14637b810e74d0a1a7b806ec50b13a33eee2cae WHIRLPOOL 458802f6c0f85b521139b76b36b923e237c4ee13fc3d155cd39f9ed86b2b72e5b1ef2a9dcb8ebaad337e93ddc54cedf44d59fee95f2c8022ff40762f2125b901 EBUILD selinux-dante-2.20161023-r1.ebuild 286 SHA256 9a51e7534669fa3d08dd549d4a299404a584702cc755195b872b26d2a687fb13 SHA512 0e2c97877fb9407cfdad3bd131e49901ac171a77b9622df6623ef441415042d9737e53576a9ec43dfebd4767a14637b810e74d0a1a7b806ec50b13a33eee2cae WHIRLPOOL 458802f6c0f85b521139b76b36b923e237c4ee13fc3d155cd39f9ed86b2b72e5b1ef2a9dcb8ebaad337e93ddc54cedf44d59fee95f2c8022ff40762f2125b901 -EBUILD selinux-dante-2.20161023-r2.ebuild 288 SHA256 ba3c5dc86e7839a52cccc0326de183a9b4a6d489731cfeb3946f3de8dce3ce8c SHA512 f0190a7e990e6b8aee9d9b84e70cd01dbb93b2b0eef675da9ffeaeb9c362912e903e28f7b684c71520a5aee21e6217eaac5ebe61b278a67959902e1cf854bb9e WHIRLPOOL 48b5df946c20f547fbac86a27441d9b254529802792ed663f76799e84ce3871352de848156c06eee6c761ea3cec35ca0c6d21f6dec670488fd23455a5b53b2bf +EBUILD selinux-dante-2.20161023-r3.ebuild 288 SHA256 b6a9339b38ac6a3dcbb52c09cf1a5ffff99b8fda414cf2dcde6654c84f1c3080 SHA512 06cdc0249d610b0dfc82f603b1647e875518faab1609f8e5454b85fe412f2bbdfbcaba3fba0fbedd135ed38daba3a64a6ad2fb597a2120c5db5a723ecafe70d6 WHIRLPOOL 029746c112414072cb8dc2e369236832cd3e81cec2f786765b5390e7cc186bfa5119624c00ac0ddb6e820fe282c5c130841c222c9ed67b925fb817377c9859bd EBUILD selinux-dante-9999.ebuild 288 SHA256 ba3c5dc86e7839a52cccc0326de183a9b4a6d489731cfeb3946f3de8dce3ce8c SHA512 f0190a7e990e6b8aee9d9b84e70cd01dbb93b2b0eef675da9ffeaeb9c362912e903e28f7b684c71520a5aee21e6217eaac5ebe61b278a67959902e1cf854bb9e WHIRLPOOL 48b5df946c20f547fbac86a27441d9b254529802792ed663f76799e84ce3871352de848156c06eee6c761ea3cec35ca0c6d21f6dec670488fd23455a5b53b2bf MISC ChangeLog 9403 SHA256 ea8f656138515e44adb4d23e8d1de0969fc38f3a79e7e859b8710a5315726161 SHA512 48f2e157f24b5a14e0fe4a2d669e7a93a00d00460d767cce6f68cb20d4e5aab8ee05ef19d301c93205af0aa31f18e1bacc8ea34ea3eec12fdfecc06faa45c2ba WHIRLPOOL a3a1421e5d049928decc1853872832d703dac1c2caea95c3e02c62845eb9a5ee760eef83ba0c50a756a678af24bf30b3556c7bc835c843cc92a43160214afeb7 MISC ChangeLog-2015 13347 SHA256 9ee4718d3807b62451c0633759a043d3e6e2d9e6ac35851f3a053bcd367aa70c SHA512 094cc3f1e45cbee8c4a870ef182ff455997107b62d2df0645308595b1a21afb2c0e775ba015acdb953eedb3e5cd28d3e3a1dea0ee77978cc865fee6b3d13296c WHIRLPOOL 7d046b4c99760cbaf7c6cdb597648c7046b0d48af840203aa9b9ca92cce2ae4a42791f3dca23776a358e170d8dba417fefa165fe2f2e9d742163e597971593ac diff --git a/sec-policy/selinux-dante/selinux-dante-2.20161023-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dante/selinux-dante-2.20161023-r2.ebuild rename to sec-policy/selinux-dante/selinux-dante-2.20161023-r3.ebuild index e990a6a94cf3..dde37ff97be0 100644 --- a/sec-policy/selinux-dante/selinux-dante-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dante" diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 120446731f79..8370ee9c7e94 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dbadm-2.20151208-r4.ebuild 286 SHA256 dee40ee1e17cb62208da3d06fd2 EBUILD selinux-dbadm-2.20151208-r5.ebuild 286 SHA256 dee40ee1e17cb62208da3d06fd2fe7adb48ddea7b6b933ffc1ccaa2fcef80c03 SHA512 70cfad50d88f35f25ee5041294b4173c60e398526e77a1cd6859a60014028a83609ae9fe634e23a1dce3a4dac893744012c403659fcb5473cf820c786f985ee9 WHIRLPOOL 844714db77755b72169b9b9e5c0520c1e79e2d3348f9ee9dce54d9295ceea18ea1d1de75b2a0bc94c2ee862f39f402eb7f865d6df5827d66989ee90ac098325e EBUILD selinux-dbadm-2.20151208-r6.ebuild 286 SHA256 dee40ee1e17cb62208da3d06fd2fe7adb48ddea7b6b933ffc1ccaa2fcef80c03 SHA512 70cfad50d88f35f25ee5041294b4173c60e398526e77a1cd6859a60014028a83609ae9fe634e23a1dce3a4dac893744012c403659fcb5473cf820c786f985ee9 WHIRLPOOL 844714db77755b72169b9b9e5c0520c1e79e2d3348f9ee9dce54d9295ceea18ea1d1de75b2a0bc94c2ee862f39f402eb7f865d6df5827d66989ee90ac098325e EBUILD selinux-dbadm-2.20161023-r1.ebuild 286 SHA256 dee40ee1e17cb62208da3d06fd2fe7adb48ddea7b6b933ffc1ccaa2fcef80c03 SHA512 70cfad50d88f35f25ee5041294b4173c60e398526e77a1cd6859a60014028a83609ae9fe634e23a1dce3a4dac893744012c403659fcb5473cf820c786f985ee9 WHIRLPOOL 844714db77755b72169b9b9e5c0520c1e79e2d3348f9ee9dce54d9295ceea18ea1d1de75b2a0bc94c2ee862f39f402eb7f865d6df5827d66989ee90ac098325e -EBUILD selinux-dbadm-2.20161023-r2.ebuild 288 SHA256 3f8f3c56c15271964bab7fab89f8114ce96121a90ff120cbb35da6249fc70b21 SHA512 7d80629acabbdc25fc02ea118d95452daeb21eefc67a81219a2f272679beabd14229376ca57b2a72c2ae8de80139ad2e4bcf058db5aeb4fdc86a9932dfd6d138 WHIRLPOOL 38e4ed180e07fe172d807eca8020e73f1721414b8fd8912e0007c62c439bc0364c1f3581cddf1dc7f14cff5b995285ef1289cec72099edb06b2988119fb9855d +EBUILD selinux-dbadm-2.20161023-r3.ebuild 288 SHA256 8aab1b947470b7f5504414873523a2b1362596fff5ebdf97e1de54facea05523 SHA512 e19e457ab957d505a2e1c39125700fe7137ba07f4869ebab8251b5d8060f0e63517f274316f1785387f57b0915604c5161336fc6c4149f22d42dfa7bfee75b8d WHIRLPOOL b433864403d38afce308e0c4165e998381f9a68441d6515dfcde5991929cec289d229bca309901180c8b3ba74899448cd5103b21af14cd18c4e84d48bd7ffe5e EBUILD selinux-dbadm-9999.ebuild 288 SHA256 3f8f3c56c15271964bab7fab89f8114ce96121a90ff120cbb35da6249fc70b21 SHA512 7d80629acabbdc25fc02ea118d95452daeb21eefc67a81219a2f272679beabd14229376ca57b2a72c2ae8de80139ad2e4bcf058db5aeb4fdc86a9932dfd6d138 WHIRLPOOL 38e4ed180e07fe172d807eca8020e73f1721414b8fd8912e0007c62c439bc0364c1f3581cddf1dc7f14cff5b995285ef1289cec72099edb06b2988119fb9855d MISC ChangeLog 9403 SHA256 fc8bbf8c0db32b7251db583b01d7dadf6797cebe2462b135523bdc97eca43c8f SHA512 f4f22772b271e8371d1ca0c1f4ff6953165cab6a65bd5a33d8f6a3c9cdabda94eb271aa3c2f02c5b358fe852396b3fab752320d703aa5ff5d62ce4d0e45d3e59 WHIRLPOOL 07d37fdefdcf95a695b4bd8432f660c9802c3149f25c8bb674f6177f5a3e70a3e646fdb3dea42a23fd0839ca61cc7314ca02a22f7f655533cf54492c62fa764f MISC ChangeLog-2015 7645 SHA256 11c2a14316a9e67f3de4f731ae25900536c656c958786db142886d45d14e9521 SHA512 c6a6397950cc5a87166d457a3c8442e05e9ebd7e4f7d2cce977eca5583f07dcc041fcfdf10730bb763aa05145de6bd067d72272884d5d592e385083bab748f3d WHIRLPOOL 1a4545661ec0df21892899916db0f0053a038c2ed4b076c2bdfb59e210c4a0391100c29a6607c2ab3ab1a03194b03e01e8fe0fe266aca2a2797ee1bd0728f57c diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r2.ebuild rename to sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r3.ebuild index 363e60ffd3e0..cbf39bfcbc48 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbadm" diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index f70ea6a5b4ef..b5c30f80b039 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dbskk-2.20151208-r4.ebuild 380 SHA256 cf528d3158fa32c7129205e1fd8 EBUILD selinux-dbskk-2.20151208-r5.ebuild 380 SHA256 cf528d3158fa32c7129205e1fd8313d3325d4e3cb4648518892fd29d56aa9e8e SHA512 db83ef592bd05c010f1e7a1201b2b0419f737c72923912b50f4ca80d73f89dde48181d680029d4a16751be4668358ad7e26471304bd0a26fe6ad8a654860c74d WHIRLPOOL 3c4a06c38105ff0649d9f0f752bc52cdafef3ab0f4a37b70a1a72e6e864c6a46fe12964d4c409995867b39a10f3f999398ef84f9407e22c3792b3ef4b111a70a EBUILD selinux-dbskk-2.20151208-r6.ebuild 380 SHA256 cf528d3158fa32c7129205e1fd8313d3325d4e3cb4648518892fd29d56aa9e8e SHA512 db83ef592bd05c010f1e7a1201b2b0419f737c72923912b50f4ca80d73f89dde48181d680029d4a16751be4668358ad7e26471304bd0a26fe6ad8a654860c74d WHIRLPOOL 3c4a06c38105ff0649d9f0f752bc52cdafef3ab0f4a37b70a1a72e6e864c6a46fe12964d4c409995867b39a10f3f999398ef84f9407e22c3792b3ef4b111a70a EBUILD selinux-dbskk-2.20161023-r1.ebuild 380 SHA256 cf528d3158fa32c7129205e1fd8313d3325d4e3cb4648518892fd29d56aa9e8e SHA512 db83ef592bd05c010f1e7a1201b2b0419f737c72923912b50f4ca80d73f89dde48181d680029d4a16751be4668358ad7e26471304bd0a26fe6ad8a654860c74d WHIRLPOOL 3c4a06c38105ff0649d9f0f752bc52cdafef3ab0f4a37b70a1a72e6e864c6a46fe12964d4c409995867b39a10f3f999398ef84f9407e22c3792b3ef4b111a70a -EBUILD selinux-dbskk-2.20161023-r2.ebuild 382 SHA256 5db9b7c6e2652613a36b4e7569d95c485436a5b8c631b666a0a512b22d239cd0 SHA512 8c73dad2b94afcdbd8d027ee61216f690ef75002df376bc1db417653e39ae2d41aa5a68425ad8dbd3669466d7814624d2ab518f36547eee78ec7f60c52dfbcec WHIRLPOOL f5273139eae13430e8f6349b8d42f51e7cc7b57c965c324616ec016ae37d37d844b527e7a85ec1025259ee143184262d4d233edb639ec880b2600bd66dd23d73 +EBUILD selinux-dbskk-2.20161023-r3.ebuild 382 SHA256 1f0b095e44ec10bafbdd691b80b45ab2142e9f29c7bc17cd0c239a7631131d90 SHA512 1db98e844b5cdb9897dc566a5079b6472c93537c51e7687ac50940e5afffe5810d5a65e9c9914576ba3fce2a6187328bba8092f83c5c186dd68c8f8080617334 WHIRLPOOL b8f9513acbc33dfe2c493f14b3bb87457e7d6da307f0446d691b83171a114aa22bc029ecaefc6785bba2338fc554ab49204eac2b946a4bc2f87a1b1a024b9ccd EBUILD selinux-dbskk-9999.ebuild 382 SHA256 5db9b7c6e2652613a36b4e7569d95c485436a5b8c631b666a0a512b22d239cd0 SHA512 8c73dad2b94afcdbd8d027ee61216f690ef75002df376bc1db417653e39ae2d41aa5a68425ad8dbd3669466d7814624d2ab518f36547eee78ec7f60c52dfbcec WHIRLPOOL f5273139eae13430e8f6349b8d42f51e7cc7b57c965c324616ec016ae37d37d844b527e7a85ec1025259ee143184262d4d233edb639ec880b2600bd66dd23d73 MISC ChangeLog 9403 SHA256 76dfbbf4bafa25209809f371d02fbf28a6eb1cc8dfa1df19aa0307e11b7903e6 SHA512 7bc9e087203a0c0c1d6e5d4a7798921df571556311fbe8ecdc3cc9f707dba72dfbb241a422e0e1eef0e23a73543df13437aed3a748c8e158ceabe3a1166f6700 WHIRLPOOL 087bbf98956f2bc64b2bd6f198fcf4a791ee76d1c8f5d3fdffe73fae4033c7832a4cd2e5def414fa5b9e2cb1fefe652c8f1bbeefcafbe3b77a3cc0defdfe2436 MISC ChangeLog-2015 10014 SHA256 f3833484500e17896b07a4256ac9d82369a3d04cdbda078abc40cb7223e330ff SHA512 308f2a1f9bae1af670cc5fa420a87db80eb1ee22d1f08d4b2ba5d0a7e1a7e3513d0216ca246a1059eab0f7fde5a8dcc43ad6f1b028d6848df769958908ef88ba WHIRLPOOL 9b95fcdfac3ab84ffa9c062cb722256a0f856a1289090f1203386c55e2c5e3a6894824d7ca953b119b2fcad0b613e4e32a26fd49b4a9cef48db85fac0a52ef4c diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r2.ebuild rename to sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r3.ebuild index bb7f8b24bb8f..2bec060cac7e 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbskk" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index cfe853e2ef95..6746e474e2c5 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dbus-2.20151208-r4.ebuild 284 SHA256 7b8a639d8444727c15b9a17682ba EBUILD selinux-dbus-2.20151208-r5.ebuild 284 SHA256 7b8a639d8444727c15b9a17682ba0fdedfab8216b7a79d96300e02d4a05b96af SHA512 d1943a062b783df3cb4beabcf0bcf7c7e761792a1dcbb3ce8e8143bbef9671e19c54fe9d7ce6b315af24c6ddc77f3bcee5f375e8562bf11f244d84fb6ece35ec WHIRLPOOL 94e95b7f8b8e46b107f32652adbfe2ecd9a9c833c867b52d5583b4fa3b36fca3d8f5d444c45c3c421dbc36d956a71f8314dbe8fff01ac4681e84ddca6780e17c EBUILD selinux-dbus-2.20151208-r6.ebuild 284 SHA256 7b8a639d8444727c15b9a17682ba0fdedfab8216b7a79d96300e02d4a05b96af SHA512 d1943a062b783df3cb4beabcf0bcf7c7e761792a1dcbb3ce8e8143bbef9671e19c54fe9d7ce6b315af24c6ddc77f3bcee5f375e8562bf11f244d84fb6ece35ec WHIRLPOOL 94e95b7f8b8e46b107f32652adbfe2ecd9a9c833c867b52d5583b4fa3b36fca3d8f5d444c45c3c421dbc36d956a71f8314dbe8fff01ac4681e84ddca6780e17c EBUILD selinux-dbus-2.20161023-r1.ebuild 284 SHA256 7b8a639d8444727c15b9a17682ba0fdedfab8216b7a79d96300e02d4a05b96af SHA512 d1943a062b783df3cb4beabcf0bcf7c7e761792a1dcbb3ce8e8143bbef9671e19c54fe9d7ce6b315af24c6ddc77f3bcee5f375e8562bf11f244d84fb6ece35ec WHIRLPOOL 94e95b7f8b8e46b107f32652adbfe2ecd9a9c833c867b52d5583b4fa3b36fca3d8f5d444c45c3c421dbc36d956a71f8314dbe8fff01ac4681e84ddca6780e17c -EBUILD selinux-dbus-2.20161023-r2.ebuild 286 SHA256 b4947fe77c6960c1a54b8c5784b5de71735a6dcf8f208f48b8ad0049486e9195 SHA512 9206a909840a907e968e99cc59ec0409d38062cd6105eeb06723f1587750e40b4a4e66f7ccc7e250058c96e3e0c5e14d7dc8f514887cfecb72db38cb942b0317 WHIRLPOOL 27754ff5bfda5b0eecbac24e6cb6dac4c8cf349ac5ca1ca8ef3c5ec02b5a0b25328bdef5c9831a0d3b8919cda95fd77b8591079153cd446796ffde782db63d85 +EBUILD selinux-dbus-2.20161023-r3.ebuild 286 SHA256 a75191fce12dd35607dc1bb8656da018843faf38f7a511de96ed8d49c0ccde16 SHA512 fb28ad3f750dbd2ae37d25da56d4e1371299ddc100abba2d9925704f4ee7e08f393081845c7dcbf8f4a24b2fd21d437e504104175b57eae19a96b1a810ece8fa WHIRLPOOL e673ced44c4419ce4735ebdae96dee0a6549bbca834862637326cf41211f0b00d9aa1661fd1349288af4abc52135cce51079607d198a754cc443651c392fe645 EBUILD selinux-dbus-9999.ebuild 286 SHA256 b4947fe77c6960c1a54b8c5784b5de71735a6dcf8f208f48b8ad0049486e9195 SHA512 9206a909840a907e968e99cc59ec0409d38062cd6105eeb06723f1587750e40b4a4e66f7ccc7e250058c96e3e0c5e14d7dc8f514887cfecb72db38cb942b0317 WHIRLPOOL 27754ff5bfda5b0eecbac24e6cb6dac4c8cf349ac5ca1ca8ef3c5ec02b5a0b25328bdef5c9831a0d3b8919cda95fd77b8591079153cd446796ffde782db63d85 MISC ChangeLog 9320 SHA256 4b851ecfd0f2eb5e7d7ee99a58981691b59e6ab4706511dc4e4df9c145ee09fc SHA512 04cf711c1ad93c05467f7e6e4ccbd6642565dd242e95678140b464a3cad036e0c2e10c72d5b8e54a7b1e8b1756a2e0ae89b1b0534d317adf8bc857591e39e48f WHIRLPOOL 68597e19bbdca09d1e9cd66629eb7e1254a515922bf24c4b969e541f171521cc935b93d948e68c6b22d1f9e827b43f11e6a92beb67123c1f2d49be0b4ea0270f MISC ChangeLog-2015 12276 SHA256 46e5b9fa0d1ae2971471717c6aaa19c0c3e64f6ec9f704a9cccaf1b993269cc5 SHA512 1074e274cb29afba6a4dc2501afa1a398ac4efa4e14615f8bb7197ffb0a05ece3142571a50c8dee18e9099deae952ba065eae69353947a3e9eddbb3ea21cffaf WHIRLPOOL ab0722f521cb7cba96433192af2c2973e499c69da77c283b593b8222e8141256de36c4dfe56bb0607c3593442defc5a0614fdf4ec91214deeb689e7743e76049 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20161023-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dbus/selinux-dbus-2.20161023-r2.ebuild rename to sec-policy/selinux-dbus/selinux-dbus-2.20161023-r3.ebuild index bc9bb88a4ce8..61d97d550693 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbus" diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index 728e5778edd5..23becab027cc 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dcc-2.20151208-r4.ebuild 282 SHA256 3327677ead5f0e67fcc6ad2fa6009 EBUILD selinux-dcc-2.20151208-r5.ebuild 282 SHA256 3327677ead5f0e67fcc6ad2fa600926a6c7188796d8c6adf08e8940631c36c14 SHA512 62c4d1430e172b57ef506d4b2cce7a8dae9d68c573e184f635df10ec0cd5cd995d932aab87ff90f1132dc5c3bb22c6ed5cc3965f74a67883dcdc6e1b6906d172 WHIRLPOOL f8d3b13647a9bb667cbc7f4d8718d9ea5085e94e0b4719f0cfc8a6665d856fdd8bd528e2554ac555681deaeb289f112c86c5fd22f957f0c53d99d0ad09b12d8b EBUILD selinux-dcc-2.20151208-r6.ebuild 282 SHA256 3327677ead5f0e67fcc6ad2fa600926a6c7188796d8c6adf08e8940631c36c14 SHA512 62c4d1430e172b57ef506d4b2cce7a8dae9d68c573e184f635df10ec0cd5cd995d932aab87ff90f1132dc5c3bb22c6ed5cc3965f74a67883dcdc6e1b6906d172 WHIRLPOOL f8d3b13647a9bb667cbc7f4d8718d9ea5085e94e0b4719f0cfc8a6665d856fdd8bd528e2554ac555681deaeb289f112c86c5fd22f957f0c53d99d0ad09b12d8b EBUILD selinux-dcc-2.20161023-r1.ebuild 282 SHA256 3327677ead5f0e67fcc6ad2fa600926a6c7188796d8c6adf08e8940631c36c14 SHA512 62c4d1430e172b57ef506d4b2cce7a8dae9d68c573e184f635df10ec0cd5cd995d932aab87ff90f1132dc5c3bb22c6ed5cc3965f74a67883dcdc6e1b6906d172 WHIRLPOOL f8d3b13647a9bb667cbc7f4d8718d9ea5085e94e0b4719f0cfc8a6665d856fdd8bd528e2554ac555681deaeb289f112c86c5fd22f957f0c53d99d0ad09b12d8b -EBUILD selinux-dcc-2.20161023-r2.ebuild 284 SHA256 e3f22160d006d873190573a0c542674f1f033f508249f6b257ce49484d9e2488 SHA512 606b06347e2367e59232c06a6ac5c78c3f76a7be844472f5c50121ad5f196fe9c9ff24b2c898021f5e87119802e336644c8c5d59f6ac86d4c4d9779b5513a552 WHIRLPOOL e6d1bca362ed4407b4eeb0337d901162d81221be073909914c07ea1ed1f59c1aef69f78203e5dae9d7379e1190f0d01d17eb806547b5879b131e80dd859c843d +EBUILD selinux-dcc-2.20161023-r3.ebuild 284 SHA256 2766e44fe4838330cd3a12b015cb4869b6dcd74ad85e15ab64a9813aa547d72a SHA512 f2215f5f74d1adeadfdd4e07bb0b61d1c67014107236b597ae131bfc474617b82d1e1317a2a3ce34b2bef9707575aacc3a1b4495fc991936a9a77bd1168c94ef WHIRLPOOL c47044c4a2655ab912bdce7172bea4e217356fe9cf7137bfe89a61be3c07caae55ef305a90101d54379806d5531d6b63f96606d188396314723d1e11f7b30222 EBUILD selinux-dcc-9999.ebuild 284 SHA256 e3f22160d006d873190573a0c542674f1f033f508249f6b257ce49484d9e2488 SHA512 606b06347e2367e59232c06a6ac5c78c3f76a7be844472f5c50121ad5f196fe9c9ff24b2c898021f5e87119802e336644c8c5d59f6ac86d4c4d9779b5513a552 WHIRLPOOL e6d1bca362ed4407b4eeb0337d901162d81221be073909914c07ea1ed1f59c1aef69f78203e5dae9d7379e1190f0d01d17eb806547b5879b131e80dd859c843d MISC ChangeLog 9237 SHA256 7ac7fb155934b385d385732670f83b40b99113be9ccec3d80d83752aabfcd382 SHA512 5c865552040f0cd251765353fccca9e1ace5e70241754d46b9842d14d9fb6de4179a40f52ab4615d7bb2dd08d2762793a2f830d38a2fed718ed54e1748603785 WHIRLPOOL 73f9aaf3468d9e34c08508c787443ccc4a95c7edec5be967ebfac5ad92a5be86a139c46faa25fdd14f447a42e3e3c25347917eb576560cf8713da2bb61ea8f97 MISC ChangeLog-2015 9523 SHA256 4b8471421cc4eec3ca95f150b22ea90121b7d54629f2375cbefee16782480d77 SHA512 3f4c141a67697e6fde7a948d0856e9b88a5f498caea3fe0335cac2bf015642908efee54bce8cfeeaf7661149d345b1580f4be0b662cd9eecb55221245b18ff58 WHIRLPOOL 3a6ef4fb10e36f1c2901feb2cde7cc9ab7c8f125acea902070ec5eea777e1b8bd6f6148f23a45d617f06161b7fafd9d8f55a2d3d7f469d27d406062f261757e7 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20161023-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dcc/selinux-dcc-2.20161023-r2.ebuild rename to sec-policy/selinux-dcc/selinux-dcc-2.20161023-r3.ebuild index a3bf369d9e5b..fa470d42783b 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dcc" diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 96d9d46b64c7..e19af547a255 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ddclient-2.20151208-r4.ebuild 292 SHA256 7ca7e2a7f20e67b96379b204 EBUILD selinux-ddclient-2.20151208-r5.ebuild 292 SHA256 7ca7e2a7f20e67b96379b204745f991634a8ba135ffb35691afe92c424176c4e SHA512 24da23620e0c1ea81fca877d11c12e64f1d6f98fce265ed419500216725f954666061323ca367cb34db2d1809fbb54fc8db32356551da60287c673d4b0e477fd WHIRLPOOL c8fd9dcbe4f455f7f4c757d383a1faa4607869a5c61f646d1aafd39bee95ec80a151acf995ea5a9ec3056ba63a05a712e3fbf6cb694bb7fc6927fc71e11ca5a6 EBUILD selinux-ddclient-2.20151208-r6.ebuild 292 SHA256 7ca7e2a7f20e67b96379b204745f991634a8ba135ffb35691afe92c424176c4e SHA512 24da23620e0c1ea81fca877d11c12e64f1d6f98fce265ed419500216725f954666061323ca367cb34db2d1809fbb54fc8db32356551da60287c673d4b0e477fd WHIRLPOOL c8fd9dcbe4f455f7f4c757d383a1faa4607869a5c61f646d1aafd39bee95ec80a151acf995ea5a9ec3056ba63a05a712e3fbf6cb694bb7fc6927fc71e11ca5a6 EBUILD selinux-ddclient-2.20161023-r1.ebuild 292 SHA256 7ca7e2a7f20e67b96379b204745f991634a8ba135ffb35691afe92c424176c4e SHA512 24da23620e0c1ea81fca877d11c12e64f1d6f98fce265ed419500216725f954666061323ca367cb34db2d1809fbb54fc8db32356551da60287c673d4b0e477fd WHIRLPOOL c8fd9dcbe4f455f7f4c757d383a1faa4607869a5c61f646d1aafd39bee95ec80a151acf995ea5a9ec3056ba63a05a712e3fbf6cb694bb7fc6927fc71e11ca5a6 -EBUILD selinux-ddclient-2.20161023-r2.ebuild 294 SHA256 7d35afccc659c46bf647c5bb0c25c027aaa8ccda81807ac468b90fe49c344606 SHA512 51a4c64fea5b3f8106b7cb0da4fd0f1f99b2a2ad68ade84a1d0f3136a5089db0a1e23548b140db82dc74f2fbceab76915855518611946c537d5b2d58eb585c4b WHIRLPOOL 70ec41c215a3ec95838c30ab838ab25c6c4660ec75e52115083dfd0b013985649d50b7b99e2c927438706e330d86dde2c7009f56c2b7fa28236c6cb327702703 +EBUILD selinux-ddclient-2.20161023-r3.ebuild 294 SHA256 d6ca688b85e9458cdd4186852bcd454386f17d60b8b21c317daf21b54f678870 SHA512 05be86209121a4fb2c90ac8ff2ed298c7c97db155529f056583b32a51a35629d636a1983bee32cf5d4b2be88e0c509ff6d3d3a5e51aed332ab93bb72df185df4 WHIRLPOOL c5e1e7a3fb8576aad1560e67ddd6a87a295cbd63c14b00a05920e9a32f90e2ab0dc2a6ffcf2c2d504c652597e0ecde1569c69f74032fdcc46fe7396981ff5258 EBUILD selinux-ddclient-9999.ebuild 294 SHA256 7d35afccc659c46bf647c5bb0c25c027aaa8ccda81807ac468b90fe49c344606 SHA512 51a4c64fea5b3f8106b7cb0da4fd0f1f99b2a2ad68ade84a1d0f3136a5089db0a1e23548b140db82dc74f2fbceab76915855518611946c537d5b2d58eb585c4b WHIRLPOOL 70ec41c215a3ec95838c30ab838ab25c6c4660ec75e52115083dfd0b013985649d50b7b99e2c927438706e330d86dde2c7009f56c2b7fa28236c6cb327702703 MISC ChangeLog 9684 SHA256 1a00b5bc43be5173241cd66fa21df182336d8c7470a6b514e63a079f7ce57b87 SHA512 3eb04aa509c76cdc18536227d5b98f28cd45c7aee18292c141909124e739b0563435b906f5d96ae6a55eadd327ce36b84196b4ca43710348cbc6356baf2a4b26 WHIRLPOOL 4a26adcb3437e7d3a1ba6405b9325d941cb1a98c330089f6856f8d30b976f8f85233b79c2ccec82461591dc46af71efd40c37449b062639ef6f8a80bdc953515 MISC ChangeLog-2015 10102 SHA256 335fa8b80d2b74167dea41eb317b01a934240d937aa4879f6b2f977bc33e6b38 SHA512 0ccc91233de1636e9039993604a166b5546e6fc5294892fa64177b0076509aa0d3115589feca65bc12cd27e251dc837dcc09717211c51dadd0ec97a6be7d4c90 WHIRLPOOL 2363189826f37661592b2b7a40dc28387c8602245dfabad6a3987f10645ba770aa83f5c9406569029fad33526f1537e3f62edcc998192b67f84b8ca1ede9418f diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r2.ebuild rename to sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r3.ebuild index 0d42170610ae..56a17192e8b3 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ddclient" diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index a95bb44881e3..dc48517689dd 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ddcprobe-2.20151208-r4.ebuild 292 SHA256 1d8145700e18f7ed639d976f EBUILD selinux-ddcprobe-2.20151208-r5.ebuild 292 SHA256 1d8145700e18f7ed639d976f672030607e5a4522b2dbbe07ecd9a72904e83ce6 SHA512 0b4e03fe1827e8ea44e30959281bddd35cdea16d1b1af1012bad5ef63cbb876b01530ca3f4f2d22106b0d81a46a0ac30faf7227051803b3cb4d871096a66cb0e WHIRLPOOL 0a76125651d55a8ec0ebabe99930814a3c9a0ba03db8ebaa0ce209c0e5d9d1f6c5f9310b595f8fc9c3fd8a239297621d1206f12f91965f592fd4c4592789ff01 EBUILD selinux-ddcprobe-2.20151208-r6.ebuild 292 SHA256 1d8145700e18f7ed639d976f672030607e5a4522b2dbbe07ecd9a72904e83ce6 SHA512 0b4e03fe1827e8ea44e30959281bddd35cdea16d1b1af1012bad5ef63cbb876b01530ca3f4f2d22106b0d81a46a0ac30faf7227051803b3cb4d871096a66cb0e WHIRLPOOL 0a76125651d55a8ec0ebabe99930814a3c9a0ba03db8ebaa0ce209c0e5d9d1f6c5f9310b595f8fc9c3fd8a239297621d1206f12f91965f592fd4c4592789ff01 EBUILD selinux-ddcprobe-2.20161023-r1.ebuild 292 SHA256 1d8145700e18f7ed639d976f672030607e5a4522b2dbbe07ecd9a72904e83ce6 SHA512 0b4e03fe1827e8ea44e30959281bddd35cdea16d1b1af1012bad5ef63cbb876b01530ca3f4f2d22106b0d81a46a0ac30faf7227051803b3cb4d871096a66cb0e WHIRLPOOL 0a76125651d55a8ec0ebabe99930814a3c9a0ba03db8ebaa0ce209c0e5d9d1f6c5f9310b595f8fc9c3fd8a239297621d1206f12f91965f592fd4c4592789ff01 -EBUILD selinux-ddcprobe-2.20161023-r2.ebuild 294 SHA256 cfea38c8f1d15b5267d5141e9f592513d954a59d27695f75fb741c9d91fb3330 SHA512 4e48e317ced615aa47e2ac43d5c9f1b5f397bc8e9d18fba69cef7ad2a077575e5b4825e34fc98eabd1f6f498ac9e150e2baef84c2c21a666849c5ec58776b082 WHIRLPOOL efe9e7a97c2cdf34995ccd94e9b159a83045f9366fe9098b59410f3a00fc0b899137d78644265b525ab89e08f1d41f20c3a0a41e3a809c40e474e2078ca5880f +EBUILD selinux-ddcprobe-2.20161023-r3.ebuild 294 SHA256 4f7f599b00efe7a36e431b0f0cc5210a236be7d656b22eefc9e2eaca38ab3d56 SHA512 78b862903d51b4989879a3127665da500d592bb0d3a812ecf794322931d6287161848f1446202b0cc81ec40b00e4ee8ccb5256f1bb0ecfd269742a8adea46f63 WHIRLPOOL 96650fb405259244be796730a5885021a5efe57c296d8e2a7f5c55d378fd2a8e58412bedf7ad69b68758a988a5dcd9336f49ca45bbe6eff47180de8a0d85aaed EBUILD selinux-ddcprobe-9999.ebuild 294 SHA256 cfea38c8f1d15b5267d5141e9f592513d954a59d27695f75fb741c9d91fb3330 SHA512 4e48e317ced615aa47e2ac43d5c9f1b5f397bc8e9d18fba69cef7ad2a077575e5b4825e34fc98eabd1f6f498ac9e150e2baef84c2c21a666849c5ec58776b082 WHIRLPOOL efe9e7a97c2cdf34995ccd94e9b159a83045f9366fe9098b59410f3a00fc0b899137d78644265b525ab89e08f1d41f20c3a0a41e3a809c40e474e2078ca5880f MISC ChangeLog 9684 SHA256 b9fda071f78ac266a7bec7cb5ba7b83e2abd61522b0f272e4891c03f74a472c8 SHA512 262283067e9af95c05b94b50a166554cdb87222df7fb0e2f2623227f0c80a7695d3d462608fc77e0eaf4eb5984976fef69e02f9cfb6f70c931bb7fcdc9ad0968 WHIRLPOOL 7ca665aba42e694f438d07d6ff7b82a63302f3840c9c60c22721fc35c46ec109f74e93a3402444b482d91e161a7519abad54174c63945557e220517519a227ca MISC ChangeLog-2015 10102 SHA256 af02fdb462b714f4f39e2fffc886eede2479abcabd739eafa9295ba649587875 SHA512 99c40c07f56079b7de4ca4e3520c5c2cdfdf5fd3179cdbf42eaadb0faf969864f36b88badf49df17638e70cd44ce395e70691e53b136f6a5e047039fca12d9ca WHIRLPOOL ef6d7665124a5abe2adc0f9af0dbf6aadf80c7b1e2cc2872ac03bd5a46b9ea9ca2238ab1ffdb92ba85f31e5799283dd2c1ab1c218c3687e11d5654b259626eb6 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r2.ebuild rename to sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r3.ebuild index 445af57d0499..53744cc2935d 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ddcprobe" diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index f452dabaae65..5e3707c932c5 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-denyhosts-2.20151208-r4.ebuild 294 SHA256 451b448a2cc829bc67d4072 EBUILD selinux-denyhosts-2.20151208-r5.ebuild 294 SHA256 451b448a2cc829bc67d4072a01f60cee5836ab8e3d834339428cc6c542b65710 SHA512 bc024ca39fa0a703452852ca8c8d12b8d06ad50c60056ac49251e7220ffd581fc9a6a32ceb64341ece27a397e35c4cf24b92f04d5cffae99f815f3a595e52789 WHIRLPOOL 8c6440a06eec43d996c8dd94b18acf070067fb4f76bacae4adcee9cc382a57b923a150b75fc5646ff1bcaa0672bf88f5543a883d534fb64a2a8bb02281ca258c EBUILD selinux-denyhosts-2.20151208-r6.ebuild 294 SHA256 451b448a2cc829bc67d4072a01f60cee5836ab8e3d834339428cc6c542b65710 SHA512 bc024ca39fa0a703452852ca8c8d12b8d06ad50c60056ac49251e7220ffd581fc9a6a32ceb64341ece27a397e35c4cf24b92f04d5cffae99f815f3a595e52789 WHIRLPOOL 8c6440a06eec43d996c8dd94b18acf070067fb4f76bacae4adcee9cc382a57b923a150b75fc5646ff1bcaa0672bf88f5543a883d534fb64a2a8bb02281ca258c EBUILD selinux-denyhosts-2.20161023-r1.ebuild 294 SHA256 451b448a2cc829bc67d4072a01f60cee5836ab8e3d834339428cc6c542b65710 SHA512 bc024ca39fa0a703452852ca8c8d12b8d06ad50c60056ac49251e7220ffd581fc9a6a32ceb64341ece27a397e35c4cf24b92f04d5cffae99f815f3a595e52789 WHIRLPOOL 8c6440a06eec43d996c8dd94b18acf070067fb4f76bacae4adcee9cc382a57b923a150b75fc5646ff1bcaa0672bf88f5543a883d534fb64a2a8bb02281ca258c -EBUILD selinux-denyhosts-2.20161023-r2.ebuild 296 SHA256 7edb597a555fe9bd3aa3a84ec7c4e60694e9771f43cbae10d3b3c9ab2cd4a08d SHA512 4e2cebe6a40f8a3b25e32ad7b98bf1f4d1459a7b75c5d0643880c6769b2b87bb359555f54944f1985b282a2528ba537de0ecd4fba3abde5ba762b0c6ba8520bb WHIRLPOOL ec3f4958efa877c37c91fd6fa6f9868641b495d6d4db1d2c09acdc4b4d63fb0182372d1e6a9d0b3a7c2109ddc805c6db3e30068fff8fae87f6c0a5923df0c049 +EBUILD selinux-denyhosts-2.20161023-r3.ebuild 296 SHA256 482a1435879ef28104ca36cf8618d6411ff9a42759300c9bd8a3ca3c02968678 SHA512 2496f07504f3c1bcebc940045f948f26d38eba346c3d0c8de89e4347e7c585dd3159baae1402dba8358e88cc50a6c6e02dead0e890e3f43d0b4b9f0d10eed188 WHIRLPOOL b61982493147d93194668841afc8a93babaee6bb017b5cccc02a353e879c467905c41fa8509a88f0375f355e0f7e4b63e2ca63066a7ee22614a32794b2f91319 EBUILD selinux-denyhosts-9999.ebuild 296 SHA256 7edb597a555fe9bd3aa3a84ec7c4e60694e9771f43cbae10d3b3c9ab2cd4a08d SHA512 4e2cebe6a40f8a3b25e32ad7b98bf1f4d1459a7b75c5d0643880c6769b2b87bb359555f54944f1985b282a2528ba537de0ecd4fba3abde5ba762b0c6ba8520bb WHIRLPOOL ec3f4958efa877c37c91fd6fa6f9868641b495d6d4db1d2c09acdc4b4d63fb0182372d1e6a9d0b3a7c2109ddc805c6db3e30068fff8fae87f6c0a5923df0c049 MISC ChangeLog 9769 SHA256 8ba25eb33070abdce8a5ec9bc2d0f2ae59d0716e335b8e77b49cb6f916b53d59 SHA512 bdda80e3d000904d828816e3c26d9aca6ddc730538637508164e8c27741c955ac3c3800278d11f9e1d0c73263c8c0264c42b143fd1cb0cd29552c19434f47ad0 WHIRLPOOL 47354529a4c51953b5d70c707650cc7e5cf1c630c04bcf85db2ea69c1d5709fa0021372340ceb557175b6bbaf79b97df1aedf5bba31a919738bbc48e14361647 MISC ChangeLog-2015 9957 SHA256 681b962695bda19989239640e21457c0e6b732ee57dd964b4e451e506b6e387b SHA512 3d86e412f0a896de06683cd9b21e88f6ef97c9f3a91592cda329287eff45276f3f69f377571c60852781fa3cb6ce229e1b41bc3e1df7b911d5df4bb9589b26a0 WHIRLPOOL ab3f6895bc374f2f4503ccbdcc85aa3b412e93216024b6c12eb086dc701ec94db5250514cd075ae944c10ed75a21f572aa9d8c8bd763bc47e07bf9cfcecedae2 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r2.ebuild rename to sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r3.ebuild index 21c1500c59b8..c3be41c9fa28 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r2.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="denyhosts" diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 5282ec517e22..40b51ba9e877 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-devicekit-2.20151208-r4.ebuild 387 SHA256 55aa7f235d6794422b3d297 EBUILD selinux-devicekit-2.20151208-r5.ebuild 387 SHA256 55aa7f235d6794422b3d2972df674e0bdc15b06987f6c6acd1c04fe116aeac48 SHA512 eb34c2d2d22f46ade02564ac59e4c8992b5df3c88f879841b48c31b0c5a9cff3bfe662ef1fedb93813180a75722c6dd6848336a7b2cb1cfdb9bc96f9fa1a9a37 WHIRLPOOL f03c7a11bf537285e3078e522a8990f78db491fbf49dbe09f3512ae3c1b9ad073d9237fd62c613c847a9a20f3e3f48ba62e381f75194c7159cfc4829e986302e EBUILD selinux-devicekit-2.20151208-r6.ebuild 387 SHA256 55aa7f235d6794422b3d2972df674e0bdc15b06987f6c6acd1c04fe116aeac48 SHA512 eb34c2d2d22f46ade02564ac59e4c8992b5df3c88f879841b48c31b0c5a9cff3bfe662ef1fedb93813180a75722c6dd6848336a7b2cb1cfdb9bc96f9fa1a9a37 WHIRLPOOL f03c7a11bf537285e3078e522a8990f78db491fbf49dbe09f3512ae3c1b9ad073d9237fd62c613c847a9a20f3e3f48ba62e381f75194c7159cfc4829e986302e EBUILD selinux-devicekit-2.20161023-r1.ebuild 387 SHA256 55aa7f235d6794422b3d2972df674e0bdc15b06987f6c6acd1c04fe116aeac48 SHA512 eb34c2d2d22f46ade02564ac59e4c8992b5df3c88f879841b48c31b0c5a9cff3bfe662ef1fedb93813180a75722c6dd6848336a7b2cb1cfdb9bc96f9fa1a9a37 WHIRLPOOL f03c7a11bf537285e3078e522a8990f78db491fbf49dbe09f3512ae3c1b9ad073d9237fd62c613c847a9a20f3e3f48ba62e381f75194c7159cfc4829e986302e -EBUILD selinux-devicekit-2.20161023-r2.ebuild 389 SHA256 381db86b72f634af782a55cfb978528d497257c9d0ec7617eaf3ce89faffa9cf SHA512 65e0e8e854c2f8a95438125c41e2352ae9b67ef22efe3bb8d22163b9f43a28de77b4876224618e32ab1c0bf878b546de5c64d5b0373823da31414ef1efe30726 WHIRLPOOL 94b51c69944463fe32d105a3bdc8d8488c544300edcfa114ee29fbb277da786667ae86c77421be68209651e3a33bd0da0620221cdda5c4121fadddd73824e414 +EBUILD selinux-devicekit-2.20161023-r3.ebuild 389 SHA256 1e40fbf89a1934383f286eebae0173899bd6444d103262982114bd9ba8c94708 SHA512 a7c1be63d518394bcf755ee33f06722fea297b5eed6976d9013f8b204b531acaaf86361508fb8694b954777ca2f617fd369d6019885bba18edba24cb713902c9 WHIRLPOOL deb737d5d6e06b57f2997fae8762a50ea9663a9b73564b23ddf3e2e9949099fd49a9d00de5f8a1a8933f0b4427181a6450a742877aabe4f8d2786fb0d7dc48a0 EBUILD selinux-devicekit-9999.ebuild 389 SHA256 381db86b72f634af782a55cfb978528d497257c9d0ec7617eaf3ce89faffa9cf SHA512 65e0e8e854c2f8a95438125c41e2352ae9b67ef22efe3bb8d22163b9f43a28de77b4876224618e32ab1c0bf878b546de5c64d5b0373823da31414ef1efe30726 WHIRLPOOL 94b51c69944463fe32d105a3bdc8d8488c544300edcfa114ee29fbb277da786667ae86c77421be68209651e3a33bd0da0620221cdda5c4121fadddd73824e414 MISC ChangeLog 9769 SHA256 68d1e58f6b29638c3bce57c62f35e01887d9563fee9291769e0bfec45f6d06a4 SHA512 a72f26f415f5ea3fdf23175233ce97fd9bbc130bb39db7077c9068d74c4150be8ce0093feae0aaa9da766a821842ca6bbaaa46fc2cfc3047d77bec988c7907d2 WHIRLPOOL a016bd2f97a6740f101e70ef822b577a5d76f3f05755d1904aa95404b13ce47c39f75a3150bf3699938b843533da59f232451b4878c76114396a9364dea19188 MISC ChangeLog-2015 8624 SHA256 d34e53bc642ad6ed81c156a7ff97c5420e423c10d8b51b5ca0fc22c109f32539 SHA512 d4549a053b6503c1228af841cdc8db7366637bbf35bb4ee1c94d98829d18b2b785d4ec22718198a0d41c37604a2c600fc78a32799a2ba47a5a8791a1f8b1bc4e WHIRLPOOL 68b177fe9ca8d03386196d0d65875a23c5487be7417b54fb6059858ddccc949d5c5b6c0da5a6b5873154e3c5cc320992c7f05d8c07c31d4572cd15a1f540eac7 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r2.ebuild rename to sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r3.ebuild index c3c886a22526..443e361d8c36 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r2.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="devicekit" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 2d7e5cda336b..bc5c7a238efc 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dhcp-2.20151208-r4.ebuild 284 SHA256 dbd7e5c74a2f8fc011598857c20d EBUILD selinux-dhcp-2.20151208-r5.ebuild 284 SHA256 dbd7e5c74a2f8fc011598857c20d7c8b539d0555fc6463db88c0fe0a7243a3cb SHA512 e5501543ad2f70bb374f50bdd8009c4cfc86b7bcccfa26716d152564910a970152c5bcebd0b874d8ab8f155dffeb9d6c9fac8c92094ab82b53245c640032a0d9 WHIRLPOOL 1caa01a39b14f0dec6b72bb99cd78dc5188e4f3f5d8efa6f5622d789f1ebd224a56204bee3f3b801564e48ca709997ab2d90874d62d69fd113dbc32aadb36b17 EBUILD selinux-dhcp-2.20151208-r6.ebuild 284 SHA256 dbd7e5c74a2f8fc011598857c20d7c8b539d0555fc6463db88c0fe0a7243a3cb SHA512 e5501543ad2f70bb374f50bdd8009c4cfc86b7bcccfa26716d152564910a970152c5bcebd0b874d8ab8f155dffeb9d6c9fac8c92094ab82b53245c640032a0d9 WHIRLPOOL 1caa01a39b14f0dec6b72bb99cd78dc5188e4f3f5d8efa6f5622d789f1ebd224a56204bee3f3b801564e48ca709997ab2d90874d62d69fd113dbc32aadb36b17 EBUILD selinux-dhcp-2.20161023-r1.ebuild 284 SHA256 dbd7e5c74a2f8fc011598857c20d7c8b539d0555fc6463db88c0fe0a7243a3cb SHA512 e5501543ad2f70bb374f50bdd8009c4cfc86b7bcccfa26716d152564910a970152c5bcebd0b874d8ab8f155dffeb9d6c9fac8c92094ab82b53245c640032a0d9 WHIRLPOOL 1caa01a39b14f0dec6b72bb99cd78dc5188e4f3f5d8efa6f5622d789f1ebd224a56204bee3f3b801564e48ca709997ab2d90874d62d69fd113dbc32aadb36b17 -EBUILD selinux-dhcp-2.20161023-r2.ebuild 286 SHA256 c6135b83aa4a7bc83dfc5db00a4c45dc66b75de95f4cffbbdd7be0b57c4fcbb3 SHA512 538ed76b02c951595bcca8122cec04274f11bd0c317d4591aa9b0ed4783ae8be4d884df81a02ba529db93b5a192120960af8f452b6417539b2f0cf4727b17a16 WHIRLPOOL cf6ddcc65aa382426481a4ad2553e9d7eb94278c712eb92e253b96b269ba642c874e5acc24ec11e050b0733c0b95404dae1cf888e0fc1be4142445ca24d1d8a7 +EBUILD selinux-dhcp-2.20161023-r3.ebuild 286 SHA256 20766905e1c1c63c2fca8ddcacb9aab95cea99418760c017b7bee5bd1c8dd9d7 SHA512 a483928525be1d04259c7460c2d087be0a110ac0126ceb1cc52ac30e05cfa0dc266f280e5955bd679cb2e97edf6177cc49a15e40a965fa0e970f8600f7930f7e WHIRLPOOL a648bac72fa424f0833653044adc99f3be32607b6fccc3b153d981c37ebd2e82fc067d5e566ebb273010e3613a4abea4b83184f39b8837cb8034e9f50a364001 EBUILD selinux-dhcp-9999.ebuild 286 SHA256 c6135b83aa4a7bc83dfc5db00a4c45dc66b75de95f4cffbbdd7be0b57c4fcbb3 SHA512 538ed76b02c951595bcca8122cec04274f11bd0c317d4591aa9b0ed4783ae8be4d884df81a02ba529db93b5a192120960af8f452b6417539b2f0cf4727b17a16 WHIRLPOOL cf6ddcc65aa382426481a4ad2553e9d7eb94278c712eb92e253b96b269ba642c874e5acc24ec11e050b0733c0b95404dae1cf888e0fc1be4142445ca24d1d8a7 MISC ChangeLog 9320 SHA256 df8e7eeac89cfffa1485ed533183adeacc0f286f0917ad9237616740f249c00b SHA512 7535cf30bfc898c9aa4bc38d1345b14a7c4ae43a3939db827d7993b5e0f70154cb439777f04b498f7a1eac0e3a401bb31be6b92b0d4d570df7425d24157fce1a WHIRLPOOL 985e0334c9123f2d13cc543951fd72ed422156bd580fe86130166eb4b41f8fac0272b960640650f5c107e4f2ff656dfaacb35bfb9f94ab23457ee7bb257f0a2a MISC ChangeLog-2015 15180 SHA256 8e61bbb95965fdab69fd41524a57ca870f916914baa535feaebcfaeeb71aa3ab SHA512 0b4fdeef3f8ba3b7ea46b36e1637389876bbae1f750526cc7b42621de0ffe0e4c16ad23d2d1dbf72b04ae18eab56c21e4b10b320cb839682c3a6a89965bfff0d WHIRLPOOL aea70b7fdf58e6ab152f2fd38c1ea3cb54f6c5b0d10c9cea56af281e83f64c7ac8ddfaa9e2adbfa1ce5541dd941693d9f0a8c099baf7e9e521ad77209cef660c diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r2.ebuild rename to sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r3.ebuild index 4cf2f38eb74a..c23be00a510e 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dhcp" diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 1356d8a7783c..946c96bfcf00 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dictd-2.20151208-r4.ebuild 286 SHA256 049981e0b3836e2a544adfae0a7 EBUILD selinux-dictd-2.20151208-r5.ebuild 286 SHA256 049981e0b3836e2a544adfae0a732900400f920688ce968f42e7424f0d604bf3 SHA512 8249251577c9c28b4ed914796dd6bad0e1e3ab67bcaba6ce1af0fb8ee38164267ffecb256389d91f662e109e961d1862b11a91e059a6431c30cf1018b888f96e WHIRLPOOL 8b81fb56d60783dd3c90f249860c4f52f6f302ffbd044ca40353025c0775229fbcd3922c73d1803b1b0de3c26c126df977d54c62466b68c666b1256bc4f02a2f EBUILD selinux-dictd-2.20151208-r6.ebuild 286 SHA256 049981e0b3836e2a544adfae0a732900400f920688ce968f42e7424f0d604bf3 SHA512 8249251577c9c28b4ed914796dd6bad0e1e3ab67bcaba6ce1af0fb8ee38164267ffecb256389d91f662e109e961d1862b11a91e059a6431c30cf1018b888f96e WHIRLPOOL 8b81fb56d60783dd3c90f249860c4f52f6f302ffbd044ca40353025c0775229fbcd3922c73d1803b1b0de3c26c126df977d54c62466b68c666b1256bc4f02a2f EBUILD selinux-dictd-2.20161023-r1.ebuild 286 SHA256 049981e0b3836e2a544adfae0a732900400f920688ce968f42e7424f0d604bf3 SHA512 8249251577c9c28b4ed914796dd6bad0e1e3ab67bcaba6ce1af0fb8ee38164267ffecb256389d91f662e109e961d1862b11a91e059a6431c30cf1018b888f96e WHIRLPOOL 8b81fb56d60783dd3c90f249860c4f52f6f302ffbd044ca40353025c0775229fbcd3922c73d1803b1b0de3c26c126df977d54c62466b68c666b1256bc4f02a2f -EBUILD selinux-dictd-2.20161023-r2.ebuild 288 SHA256 52e124a9a6040bcf205ecf36da193c6b9d653558b6e3db3b6fc4c713565d4e5d SHA512 2c54a8862133ddf9e0c84897db965d08b7103d10e752bf3d12362350eb535dca2c60ec543a9188b6fabfeb8ed2f605df687a4b4cba3c02a34de0c277ee947a39 WHIRLPOOL ead253bd56573a481d140792b70288664350171b7aa95de0e2925da8e4e2a24ea277d6901df01c98b66919026b3f68711dbee7398b3acaa537d9d096fc8e2282 +EBUILD selinux-dictd-2.20161023-r3.ebuild 288 SHA256 9afa08bebe22c6ebf39418e7197f57c35ec6c922b1c2116c2c9bedb6881837e5 SHA512 16a04f8fea7192f32bfe34cb544647d7bdb59316c05c7414cba4b5b5f4b3ad1e2ce1604b7b60330817a8eb08b71064e88369613bdc77eedfb5dd3143093fe024 WHIRLPOOL bca56ce66a68ca39137550df4f128326e4d825489d1626df756dc583e54cb224173f74657e7fe989a844797a7205160bea3fde3551e07e7774db5d6c37fedaac EBUILD selinux-dictd-9999.ebuild 288 SHA256 52e124a9a6040bcf205ecf36da193c6b9d653558b6e3db3b6fc4c713565d4e5d SHA512 2c54a8862133ddf9e0c84897db965d08b7103d10e752bf3d12362350eb535dca2c60ec543a9188b6fabfeb8ed2f605df687a4b4cba3c02a34de0c277ee947a39 WHIRLPOOL ead253bd56573a481d140792b70288664350171b7aa95de0e2925da8e4e2a24ea277d6901df01c98b66919026b3f68711dbee7398b3acaa537d9d096fc8e2282 MISC ChangeLog 9403 SHA256 68302268b1f8e7299a966e8c9a1f73f991231b6ee0ee6ab62127855caa912e0a SHA512 8fbf84a2789406725415422181f2783df1efc2022e629d874218e42d7e87277e3cabd2de83ce0b2acf58951d03733f057bb0b75f7c22e166ebccbf4eecafdd56 WHIRLPOOL c5427932fbf9000242dd1e75b731b701a0a5cc49355ca054d6319bcd80302bde83fb189a77dfe7ad9802914e7080f445d34c06221649539f03653c9e9c6983ff MISC ChangeLog-2015 9749 SHA256 48d604450170308551add79b8f67193d8120cf66b1f420b1bb2ea702191af27b SHA512 5ac3e0f0eb4902a6e2193dd3f3cb2415a02a4072be57bbd1d7c12906a212e68ef8b5b8267a838f9317fe2caac0c10b9843c0f65f174c778a3f6fac1b179191fa WHIRLPOOL 675d3bb6d422dc0b19fc94874d124c3053fefeacaa32d01e804f1f1d0bede1f6a926bc67e7253638fb39b01cd26be7192c4fbedbc241ed5de779eba027546e89 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20161023-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dictd/selinux-dictd-2.20161023-r2.ebuild rename to sec-policy/selinux-dictd/selinux-dictd-2.20161023-r3.ebuild index daed0b2e7be1..ec1f07ebe4bd 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dictd" diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 9bb670eb7708..89f67f219315 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dirsrv-2.20151208-r4.ebuild 288 SHA256 c5d3b62357c9d160f84e787594 EBUILD selinux-dirsrv-2.20151208-r5.ebuild 288 SHA256 c5d3b62357c9d160f84e787594cb5c40db1546a766d9aae1b6d7d168c6d06f04 SHA512 0d1bea62475c1a30da43f675fd26e9338c79b3578b0b18b11f59d18165d8384d0c78b3e34d0527d3b03b2bfd64e9e27d5792bac5b3e15d815112a0ea4ddcf3e3 WHIRLPOOL b67b40ab6c0bcf60f0df8b9606abbeba6e0f58ac1ea6808b0f095cfce7b0a6cb99540730161057a764fc1560c52702b8102b7c89eb697674e768a190766e3152 EBUILD selinux-dirsrv-2.20151208-r6.ebuild 288 SHA256 c5d3b62357c9d160f84e787594cb5c40db1546a766d9aae1b6d7d168c6d06f04 SHA512 0d1bea62475c1a30da43f675fd26e9338c79b3578b0b18b11f59d18165d8384d0c78b3e34d0527d3b03b2bfd64e9e27d5792bac5b3e15d815112a0ea4ddcf3e3 WHIRLPOOL b67b40ab6c0bcf60f0df8b9606abbeba6e0f58ac1ea6808b0f095cfce7b0a6cb99540730161057a764fc1560c52702b8102b7c89eb697674e768a190766e3152 EBUILD selinux-dirsrv-2.20161023-r1.ebuild 288 SHA256 c5d3b62357c9d160f84e787594cb5c40db1546a766d9aae1b6d7d168c6d06f04 SHA512 0d1bea62475c1a30da43f675fd26e9338c79b3578b0b18b11f59d18165d8384d0c78b3e34d0527d3b03b2bfd64e9e27d5792bac5b3e15d815112a0ea4ddcf3e3 WHIRLPOOL b67b40ab6c0bcf60f0df8b9606abbeba6e0f58ac1ea6808b0f095cfce7b0a6cb99540730161057a764fc1560c52702b8102b7c89eb697674e768a190766e3152 -EBUILD selinux-dirsrv-2.20161023-r2.ebuild 290 SHA256 632e2bc418ac6bbee40bafd578730da602452bd6a143864395d10de1b770e152 SHA512 217c7ec907a09b19f90366e61f7691130df4ad0b1ee70a6bba92d67c3d5879259a0e09ae33bbbe43dbcb2c977d80e3ca4e57fd7ffbda47488f08df22fae1328e WHIRLPOOL 8726fb968972d4667568975636d544f324bed265f8407f6b8bbb0e19438d637fe734777dc8410c58be91e4fa4b058f14008d4305ce818eb013c92cc72b98ad2a +EBUILD selinux-dirsrv-2.20161023-r3.ebuild 290 SHA256 41917a329179f2ef59a2444df5c8abd546945fe9a9b3eec49c1081bd9aafaf34 SHA512 b07f315fac1ffe7de206465df4184b9c541510386de621b99295198bd1e0de112001508ba5078d67b3cf654523d236a56d51edda583e2ebeb2a326814340e6fa WHIRLPOOL 2996b77d18a894768e091c6049d6be71d05b8a38cdf29790d3689e10e20279471c5bd67dc30c857c96f974ca5b796deb32a4a2e04d5901daf7174f747b5f0e37 EBUILD selinux-dirsrv-9999.ebuild 290 SHA256 632e2bc418ac6bbee40bafd578730da602452bd6a143864395d10de1b770e152 SHA512 217c7ec907a09b19f90366e61f7691130df4ad0b1ee70a6bba92d67c3d5879259a0e09ae33bbbe43dbcb2c977d80e3ca4e57fd7ffbda47488f08df22fae1328e WHIRLPOOL 8726fb968972d4667568975636d544f324bed265f8407f6b8bbb0e19438d637fe734777dc8410c58be91e4fa4b058f14008d4305ce818eb013c92cc72b98ad2a MISC ChangeLog 9486 SHA256 f48fa69a6c412cf109f700057af3f7222e776142b1ea0368047784383e9242e7 SHA512 288ad23a1d7180212a2b6507ae1f90f0eb96b7c3448363d6a82b0f0080612048a00af5bf00b0f742c0ab18efa044937a2a01584043c719994801cd244e73e5c3 WHIRLPOOL 0912c96f6c58fb7869a102b88abee8412c21f927a7f64f7c2edae009c5615d87cb1efd97b4ab96c8c0ee120db4302200129328aa25d45c0f0724d0627c3c3746 MISC ChangeLog-2015 7260 SHA256 6f5648363228734b2c0a34f090476a186453e12e6a9528c7c862d164c42f4859 SHA512 d5dc18e98fb517626d31701c7654dbd933bb94944a79be1cdb5408bcacc26da70c13e73443d2fcc6e690902a0992a048832a4b1684f6d509834a0c42871badcc WHIRLPOOL 708f1ecd520016f6d3238e50b8284035c71d92cccef1f436d46c71ef8b800bdbeeb07b42f28b3ffac9fa02a7046487ace9532884453c98ea64278003cfb8bd21 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r2.ebuild rename to sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r3.ebuild index acd510cd6f29..5747679e9a39 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dirsrv" diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 3307844ebc20..b032b21ef383 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-distcc-2.20151208-r4.ebuild 288 SHA256 f25fed4a102fff27388205b13e EBUILD selinux-distcc-2.20151208-r5.ebuild 288 SHA256 f25fed4a102fff27388205b13e8d6685311f75f7d8dc96d56c3c3c434ba7ca5b SHA512 c71ddba02fea1c8920a840343681f5c180a8ba38aee35b3ed1a506dfe21915e631c079652430b5959c638564696bd251db00985ec6ef82fd634e94464a074d41 WHIRLPOOL d8668c8dbc581ab7ca229a3340f56d830adce71e025d87165dc765348d718076be3fd0add0a7f03667c1ffaf7e3ed7eb283cf07e1a64e4e555ea2e2f70f004a8 EBUILD selinux-distcc-2.20151208-r6.ebuild 288 SHA256 f25fed4a102fff27388205b13e8d6685311f75f7d8dc96d56c3c3c434ba7ca5b SHA512 c71ddba02fea1c8920a840343681f5c180a8ba38aee35b3ed1a506dfe21915e631c079652430b5959c638564696bd251db00985ec6ef82fd634e94464a074d41 WHIRLPOOL d8668c8dbc581ab7ca229a3340f56d830adce71e025d87165dc765348d718076be3fd0add0a7f03667c1ffaf7e3ed7eb283cf07e1a64e4e555ea2e2f70f004a8 EBUILD selinux-distcc-2.20161023-r1.ebuild 288 SHA256 f25fed4a102fff27388205b13e8d6685311f75f7d8dc96d56c3c3c434ba7ca5b SHA512 c71ddba02fea1c8920a840343681f5c180a8ba38aee35b3ed1a506dfe21915e631c079652430b5959c638564696bd251db00985ec6ef82fd634e94464a074d41 WHIRLPOOL d8668c8dbc581ab7ca229a3340f56d830adce71e025d87165dc765348d718076be3fd0add0a7f03667c1ffaf7e3ed7eb283cf07e1a64e4e555ea2e2f70f004a8 -EBUILD selinux-distcc-2.20161023-r2.ebuild 290 SHA256 02644b9f317582559df94eb5751c28d32f727cda1c4409b4d37c3905e955bab7 SHA512 9d1fb87741aba6cce4da2a5ee05fc06f2b15b85ace99b00d37f6401ca10e2d8a3fd50db5b2ca3c600ea92942ddd9d99ab45b7799178be8f9e7273b2b8fed1791 WHIRLPOOL fa02cc9329e88d28314d7787b8d9263c2653c4a080a9bf05d260680a7826e33a5f230b6dd0a29cf20f1de24eb448ccf1a12adee5892b83ceb8fea46ab3944775 +EBUILD selinux-distcc-2.20161023-r3.ebuild 290 SHA256 394fde4587e0c52a416f65b15d1bcbe4f24f3f4b37c8f61df293c9403fa20355 SHA512 7e2f3d62e17d423da738a68f240db5247b3c60d90252e2fdd6f3df5b5236ed53d5ba1e575316b6f05b57c9b3ad04a85cb6ec129be34736942367a340456c6c40 WHIRLPOOL 7bf4e906c284a0a32004dec32ca8fc5733b06b2c4f7a7963e21ae846c3301d5303f972d7b885529d28b67af92db838af81378c5b1b35920f8eb68e6df8240f4f EBUILD selinux-distcc-9999.ebuild 290 SHA256 02644b9f317582559df94eb5751c28d32f727cda1c4409b4d37c3905e955bab7 SHA512 9d1fb87741aba6cce4da2a5ee05fc06f2b15b85ace99b00d37f6401ca10e2d8a3fd50db5b2ca3c600ea92942ddd9d99ab45b7799178be8f9e7273b2b8fed1791 WHIRLPOOL fa02cc9329e88d28314d7787b8d9263c2653c4a080a9bf05d260680a7826e33a5f230b6dd0a29cf20f1de24eb448ccf1a12adee5892b83ceb8fea46ab3944775 MISC ChangeLog 9486 SHA256 89aa3ecc0596288a1496d19eed2a47b1aca6dce6a92e76fc3ace8b01b1df7ab3 SHA512 8c4412811cf6e3aa1e526547f04501f26bf302be0139ce6fd2481284737846eab063d141bc397a94a29cba6170bdfd3d63edfe8af1c9977ebbf7846d19f30a74 WHIRLPOOL 1317ecd4d0c3037b17ba74a8e7a5a891df804d9d3ba6e967557c7bdce797d2a818733c4f339e0af47705bc2172702869eb6c43ce8b550bab6bf7594cb79e7c3d MISC ChangeLog-2015 12658 SHA256 12836c67486dcfcb7f947127ca2201e30afc9e0db31cc2238942326fd9e5b8af SHA512 1f04b8029262aa6f10234458496bd3e96d86e99ab64a3d289941faf864fa82a28b4f5b5bb2882d21dfe80b00c93f50db9733f14efaaa6d83dea86dd548cd1196 WHIRLPOOL 3c616fa13303bfa34d64688fa9d6a94fa07f92846be2eb10ebbea19988f25eabbd5e0e5545e1749db437c5d4ac61dc67b5f4fb6b57396144cdc9d273234a8145 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20161023-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-distcc/selinux-distcc-2.20161023-r2.ebuild rename to sec-policy/selinux-distcc/selinux-distcc-2.20161023-r3.ebuild index 8d59c64a70be..3ce00c944822 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20161023-r2.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="distcc" diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 4fbcd684dabe..1948546d3653 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-djbdns-2.20151208-r4.ebuild 452 SHA256 3c1a818495aa4875b9f6d00848 EBUILD selinux-djbdns-2.20151208-r5.ebuild 452 SHA256 3c1a818495aa4875b9f6d00848e975b180c75600de691c03f19bafe276ae7981 SHA512 695352483d697a2deff79eadeca1ccf28ecdd00a51c927dc5e083b23a1aabe472f2358aa033efe820b2cd59c91106c8c931eec51290ed8e5f4551c959e67fe19 WHIRLPOOL a0da85356efa3f43272a1a20d1fb7a831dcf962df00df9211c412dba1ca233c0b9533a167fa57257b995a136efac3c8cd1eba0e5d783ed5eee2c6af242b91492 EBUILD selinux-djbdns-2.20151208-r6.ebuild 452 SHA256 3c1a818495aa4875b9f6d00848e975b180c75600de691c03f19bafe276ae7981 SHA512 695352483d697a2deff79eadeca1ccf28ecdd00a51c927dc5e083b23a1aabe472f2358aa033efe820b2cd59c91106c8c931eec51290ed8e5f4551c959e67fe19 WHIRLPOOL a0da85356efa3f43272a1a20d1fb7a831dcf962df00df9211c412dba1ca233c0b9533a167fa57257b995a136efac3c8cd1eba0e5d783ed5eee2c6af242b91492 EBUILD selinux-djbdns-2.20161023-r1.ebuild 452 SHA256 3c1a818495aa4875b9f6d00848e975b180c75600de691c03f19bafe276ae7981 SHA512 695352483d697a2deff79eadeca1ccf28ecdd00a51c927dc5e083b23a1aabe472f2358aa033efe820b2cd59c91106c8c931eec51290ed8e5f4551c959e67fe19 WHIRLPOOL a0da85356efa3f43272a1a20d1fb7a831dcf962df00df9211c412dba1ca233c0b9533a167fa57257b995a136efac3c8cd1eba0e5d783ed5eee2c6af242b91492 -EBUILD selinux-djbdns-2.20161023-r2.ebuild 454 SHA256 42a1f960d40f0a6b4f0749a15fb6bc798b8d4a2f86657679ebed1cfb5f0bcb55 SHA512 259b14ba7298ae2b8977d0e47ca5b359f183bcfeb30681cd93e088c9aba4facea08e638f5fb62a607761cfa8e74052832339255611904db36ccf1870c6ba8d67 WHIRLPOOL cc1ad35d6787adfa0441c1e793cb135a5e936d19106553f698820440609ab509d21945da62bfa24c60ce7b84a2810bfaad2cc7344a69e81cfcba4eba7e9d389a +EBUILD selinux-djbdns-2.20161023-r3.ebuild 454 SHA256 aa453899f50d7fd8c70692c1acda831cd6bc601ad6b16108d37737d4bbb73a32 SHA512 1e0a717ef04e6be89fa1320a2ce40e962f0ded807e7dd9f05c5f6e311c72aec93c57583beeed9646b495e5aff85448943323fab2a1d3b791640bb8aa027f71d0 WHIRLPOOL c6ef2df1811e17b82c55446b326d97100d1c32e327c3701202f5e7c127747afc6e54537ced1981db302852001d1330a6e757635662b6e83b960b1e232bf304e4 EBUILD selinux-djbdns-9999.ebuild 454 SHA256 42a1f960d40f0a6b4f0749a15fb6bc798b8d4a2f86657679ebed1cfb5f0bcb55 SHA512 259b14ba7298ae2b8977d0e47ca5b359f183bcfeb30681cd93e088c9aba4facea08e638f5fb62a607761cfa8e74052832339255611904db36ccf1870c6ba8d67 WHIRLPOOL cc1ad35d6787adfa0441c1e793cb135a5e936d19106553f698820440609ab509d21945da62bfa24c60ce7b84a2810bfaad2cc7344a69e81cfcba4eba7e9d389a MISC ChangeLog 9486 SHA256 6695dbf5e4f83512605eeae8c4234b6242a6aed0b2f747eeb458903ddf80d241 SHA512 fe34a9538ebec288e23db6db338cfcd10937e589c2bfc7ce04e27a4cbd7d9e9fa5b2e71486c62e5bf3703065ac9d8b01620c6b2d7d7cba2897471e31b0c4a92d WHIRLPOOL d2741e80ce204ea594393cee6e077b51c22171c939ac5d9308e9e2b6de3dbf95d9aebff2e040bd590a237702d1febd16726c4cb371a4f108acd8bcaf12748b20 MISC ChangeLog-2015 13566 SHA256 8748b41fe408ea4dd4270cace9342fa9c8ff0eaead669a2e40c1946b0d8d3709 SHA512 8614582a5ea1a5126d3117b0bd4578947990023e1e56a8756520c01649b031e1924a9a921cfab68f7cc7228c118538866475f06d6cad30419dd271de44be415b WHIRLPOOL 4875f1393c9baeb6a41ed6caa1d116f5cb2e1758b537d49854e82414797ade090684f2e733904e0ea2fe5af1d1d7674bf5fdb87648c285936ee90dfaa673ea7e diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r3.ebuild similarity index 98% rename from sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r2.ebuild rename to sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r3.ebuild index 6e220f0834ff..37ee59393f25 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r2.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="djbdns" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index e4d53268ca5e..0496edf4f242 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dkim-2.20151208-r4.ebuild 381 SHA256 0502d31334c1a38c1a65f792be6c EBUILD selinux-dkim-2.20151208-r5.ebuild 381 SHA256 0502d31334c1a38c1a65f792be6cf9fa8d2a47d0100f5692f5bf53dc4a6cba2a SHA512 6c3fad8d2746d38ce89049afe476f1f16fb7cead444f860dcce1ac9f35f990650ba1a679e6f1c0a827e0a78f55f3ee242c8a6f3568bb3bf40f54f889545a2e08 WHIRLPOOL 7c34cdd0e7102827c02f1bb73d22934b7c6a2c2bd0a00e35c8c2689874fb3ec45a69cbe32585dbd46fb3eddc2467ee11fd31ab48b4c5f93f912e1ce0594bc498 EBUILD selinux-dkim-2.20151208-r6.ebuild 381 SHA256 0502d31334c1a38c1a65f792be6cf9fa8d2a47d0100f5692f5bf53dc4a6cba2a SHA512 6c3fad8d2746d38ce89049afe476f1f16fb7cead444f860dcce1ac9f35f990650ba1a679e6f1c0a827e0a78f55f3ee242c8a6f3568bb3bf40f54f889545a2e08 WHIRLPOOL 7c34cdd0e7102827c02f1bb73d22934b7c6a2c2bd0a00e35c8c2689874fb3ec45a69cbe32585dbd46fb3eddc2467ee11fd31ab48b4c5f93f912e1ce0594bc498 EBUILD selinux-dkim-2.20161023-r1.ebuild 381 SHA256 0502d31334c1a38c1a65f792be6cf9fa8d2a47d0100f5692f5bf53dc4a6cba2a SHA512 6c3fad8d2746d38ce89049afe476f1f16fb7cead444f860dcce1ac9f35f990650ba1a679e6f1c0a827e0a78f55f3ee242c8a6f3568bb3bf40f54f889545a2e08 WHIRLPOOL 7c34cdd0e7102827c02f1bb73d22934b7c6a2c2bd0a00e35c8c2689874fb3ec45a69cbe32585dbd46fb3eddc2467ee11fd31ab48b4c5f93f912e1ce0594bc498 -EBUILD selinux-dkim-2.20161023-r2.ebuild 383 SHA256 8af5ec11947a9d759af929dfae779f2d2c4fc7858ebaa305aa260006418a1179 SHA512 030c43b8095eaaec492edaac22c8123d16af8a6f32e8fc6e5c324dc202aba55fbdbdce4e1e70fedaa9bca5317b69afb94c25aa5fd18ae47e98241f607d2c4147 WHIRLPOOL 1a67dc7dc833e06f39e655f11dfa017326b087b1ef5e4484a1603e1de7b54b4e551c6b2f055eac41c66dfbca4a14912acd2b590741dcba0ab2cafda7b2f8fb11 +EBUILD selinux-dkim-2.20161023-r3.ebuild 383 SHA256 b058860c6d3be941c29eea2753ded8254d821eb6ab8cd21572979071ce14fcb1 SHA512 8b4a0248f4a7963e96dd3e5aff0ed97a48a9dca4a90ec3fc03e8a1915ed81f294b03bd11a06ab74bbd94ad2d2232002e191c485aa70e8cf69c64ee8ab0c79e3a WHIRLPOOL ba21e6c3a30af07144fa1c1b09a8390f5fa76ada1aa1e623235bbdb35d5ba1298fc83b74b9e3922f3bdcd176dca54c1c4dbcfc71824e19e9f6ba191d2ed36dbf EBUILD selinux-dkim-9999.ebuild 383 SHA256 8af5ec11947a9d759af929dfae779f2d2c4fc7858ebaa305aa260006418a1179 SHA512 030c43b8095eaaec492edaac22c8123d16af8a6f32e8fc6e5c324dc202aba55fbdbdce4e1e70fedaa9bca5317b69afb94c25aa5fd18ae47e98241f607d2c4147 WHIRLPOOL 1a67dc7dc833e06f39e655f11dfa017326b087b1ef5e4484a1603e1de7b54b4e551c6b2f055eac41c66dfbca4a14912acd2b590741dcba0ab2cafda7b2f8fb11 MISC ChangeLog 9320 SHA256 f8c6a858376f448c8e7b3e59de668578f2fad813755f4d704e1db494aeaca72c SHA512 dcd1dfcd89ba80cfc89d52e386ce70b351d0b04da5ab8182b747c487cfb9a3ca10dec7e590d49c772da27b88d2354843fa1e03efbc0d0ce4df98dfefb7058599 WHIRLPOOL 777f7838d53726eb08b85b9bc790759598f85e22909a581a1486405ed230e0a8e928f2efb64fc66e261f055ad41b5032088f812e95e180b0397cf72123f20bba MISC ChangeLog-2015 9914 SHA256 6c8ba400505a61c84deaa570884ff10d7ef6e166fc2d2acc477f336cef736699 SHA512 16af1cd4d1ea08a7b011bdee21828208f49a20cffe61314793a6cc92d18f4ce3393cbb385720ec9f32a9330b83fd33c228fbdc70ef4a2faf6c14d7e471a140c6 WHIRLPOOL da719b0c6b462f521262e56988656e7812640b856db9161bb4be40f8266f8b4b0737c573bbdf7e010ed9f77507060c07a9483abf0845937d1a70ad0512c433c5 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20161023-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-dkim/selinux-dkim-2.20161023-r2.ebuild rename to sec-policy/selinux-dkim/selinux-dkim-2.20161023-r3.ebuild index 3f06bd8c352e..98a763ba7fca 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dkim" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 6e952e4f5c9f..9200dd775d34 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dmidecode-2.20151208-r4.ebuild 294 SHA256 a49ada7f0fe6e0c93fad83e EBUILD selinux-dmidecode-2.20151208-r5.ebuild 294 SHA256 a49ada7f0fe6e0c93fad83edf021627fe9031a1b97d5bdf9478c194df5f618fd SHA512 292accfbd18c27f463ae8c9c038dbd371d2a5c8f74df18692ccd935cbd2c6e6745e8802c7dd7ac425bd1845e4edf978556a3028fa248356cbef3c395be5176ff WHIRLPOOL 113d414fe39555ad14cacf26c429cadb5282a164e8eb7cd8aa1ffe2ed122bf5047b48d031a3dd158acafa52b4743a748d5d869de264608afd8506629d2caaf68 EBUILD selinux-dmidecode-2.20151208-r6.ebuild 294 SHA256 a49ada7f0fe6e0c93fad83edf021627fe9031a1b97d5bdf9478c194df5f618fd SHA512 292accfbd18c27f463ae8c9c038dbd371d2a5c8f74df18692ccd935cbd2c6e6745e8802c7dd7ac425bd1845e4edf978556a3028fa248356cbef3c395be5176ff WHIRLPOOL 113d414fe39555ad14cacf26c429cadb5282a164e8eb7cd8aa1ffe2ed122bf5047b48d031a3dd158acafa52b4743a748d5d869de264608afd8506629d2caaf68 EBUILD selinux-dmidecode-2.20161023-r1.ebuild 294 SHA256 a49ada7f0fe6e0c93fad83edf021627fe9031a1b97d5bdf9478c194df5f618fd SHA512 292accfbd18c27f463ae8c9c038dbd371d2a5c8f74df18692ccd935cbd2c6e6745e8802c7dd7ac425bd1845e4edf978556a3028fa248356cbef3c395be5176ff WHIRLPOOL 113d414fe39555ad14cacf26c429cadb5282a164e8eb7cd8aa1ffe2ed122bf5047b48d031a3dd158acafa52b4743a748d5d869de264608afd8506629d2caaf68 -EBUILD selinux-dmidecode-2.20161023-r2.ebuild 296 SHA256 6762ba16dd3453bd6c3b42029c3eaeb3df317ddf6a2c880fed4f4e2132302387 SHA512 1d3aee6c135a0f59fdf0ae750fd1edd7dd38e0ffce0adaf9c76a01cff0ab9e4cb951e73dd1240a75a1493cef2f47f1a046703a190f69fb2ba844736bf680df39 WHIRLPOOL 180e90596a2f45d6c93427c0097d1b907faa34491cd41acb4b0a479b8c81850dcd837b25396487f8f982b7f58f497f674b3a11d9eb347e4e43910be702c8632b +EBUILD selinux-dmidecode-2.20161023-r3.ebuild 296 SHA256 f878dcdf20bc09b638bf692c13e3ee4b786d1f4a222abbf9cf16cc037d62bdcb SHA512 39ae9039ef65c4fa2861c9d442cf08308d40585f0b9d1eec07fbb961e68a57221a2fed430f9e6fe0925ff41238b0a795dc14cbab77a6be24db4c08eb4333a22c WHIRLPOOL 55a12445cfc99b08e0d5de11b25a9218a446670cdcdfd2d24795737f2814c253fa6e79e4dba29177e46380a565c8fcfc405d963105ee46aa8ce8c75385789db5 EBUILD selinux-dmidecode-9999.ebuild 296 SHA256 6762ba16dd3453bd6c3b42029c3eaeb3df317ddf6a2c880fed4f4e2132302387 SHA512 1d3aee6c135a0f59fdf0ae750fd1edd7dd38e0ffce0adaf9c76a01cff0ab9e4cb951e73dd1240a75a1493cef2f47f1a046703a190f69fb2ba844736bf680df39 WHIRLPOOL 180e90596a2f45d6c93427c0097d1b907faa34491cd41acb4b0a479b8c81850dcd837b25396487f8f982b7f58f497f674b3a11d9eb347e4e43910be702c8632b MISC ChangeLog 9769 SHA256 c75e0865b5088ea893b54d7360f61552271194c58d10d2fe778ab8b8d0ee8089 SHA512 e88e9edd5562ff3dd59a3e4a0f9a92fe32bc062218fea08984247bea399a5d12a3e2ba6fa3b5abf474fb8abe1230ed1f97a54674ce271af422dd7aaea0346bb2 WHIRLPOOL f329f463adcdd8db885b6ed930ab42d883b6686b01a3d901b12c3a64fcbbc03c1ecbf616c34d82988557d82e7e840cd5aa600fe2eb60fabe1f0edc0b80275487 MISC ChangeLog-2015 10221 SHA256 67ccb138196eb18fdaae568bd87a2ebd0385cc7b5f68b7c5384144a4e999da6a SHA512 361ee1dcf4fd9ef9767f6ce2266c5319658a0de1fdfcf28cdbf57dacce2b97c35431962a44257359948da8b56755801b877d2a4600cba543925a15fba1fac278 WHIRLPOOL 97105d9db8476d37157155af91279b1bc3ac49e7ce2985a92b968f516700ff38d9c4aade4ac3a89376717cc582ffda8992cd3780e82a33387053c9a51d84e007 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r2.ebuild rename to sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r3.ebuild index 48d98bb418bb..386d93c197fe 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dmidecode" diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 2ce25ad8163d..8a10c448133a 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dnsmasq-2.20151208-r4.ebuild 290 SHA256 5ad721604fb0500117666d0f7 EBUILD selinux-dnsmasq-2.20151208-r5.ebuild 290 SHA256 5ad721604fb0500117666d0f7da9856dfd545885540afb6ba034249b99f185f5 SHA512 c3e455516e7d28ee4de1e1594761222779ac0d91cb1eed4d99a1761329acfb9929a9c9127b87a0275a84eec799cafdf3407f85d79449337ccbf36ce5d2ccfe0e WHIRLPOOL d65420f7b15a4c2e3426ec871f887acb54da5088be30e92ae999cec5979eb2799e3bc3fcd32c917b33ad8675a700d21e60c329bbcd8e6dbf806341c0eb9ab8e7 EBUILD selinux-dnsmasq-2.20151208-r6.ebuild 290 SHA256 5ad721604fb0500117666d0f7da9856dfd545885540afb6ba034249b99f185f5 SHA512 c3e455516e7d28ee4de1e1594761222779ac0d91cb1eed4d99a1761329acfb9929a9c9127b87a0275a84eec799cafdf3407f85d79449337ccbf36ce5d2ccfe0e WHIRLPOOL d65420f7b15a4c2e3426ec871f887acb54da5088be30e92ae999cec5979eb2799e3bc3fcd32c917b33ad8675a700d21e60c329bbcd8e6dbf806341c0eb9ab8e7 EBUILD selinux-dnsmasq-2.20161023-r1.ebuild 290 SHA256 5ad721604fb0500117666d0f7da9856dfd545885540afb6ba034249b99f185f5 SHA512 c3e455516e7d28ee4de1e1594761222779ac0d91cb1eed4d99a1761329acfb9929a9c9127b87a0275a84eec799cafdf3407f85d79449337ccbf36ce5d2ccfe0e WHIRLPOOL d65420f7b15a4c2e3426ec871f887acb54da5088be30e92ae999cec5979eb2799e3bc3fcd32c917b33ad8675a700d21e60c329bbcd8e6dbf806341c0eb9ab8e7 -EBUILD selinux-dnsmasq-2.20161023-r2.ebuild 292 SHA256 5fa7fc396d6f657410aa5a6bc3a948de0bedade44f5eef5d5bda348ceb243d91 SHA512 97f3a3bacfea00bfb03bb66f4fa76fa6df8a3174e06d7ff0dc3b9f31c28da52f976b17c44bf98e5775efb87e6711b3d6bc67bf9b81f3dc2cdca2f8f10ac608b9 WHIRLPOOL 995939d3f9aea1a8658c5cb761fd9c77e1758c9ab5a584ba34c054e5ab46fb163217083095d583fb081f61ac2f6707f7d11a2ec3e4e12766b525b34569d7d3a6 +EBUILD selinux-dnsmasq-2.20161023-r3.ebuild 292 SHA256 136a23975d5d72018521a143378b84cf1e0edc7acbad0cdde4e2887cfca40aa3 SHA512 a65a060bb0a629537cf79522a801f0d9fb724d0ebb0823f74ce00790868effa177febd5863f9a05402eb5f91b1319faad0cb058292e0ebe510b7dee07e9109a6 WHIRLPOOL bbb74fabc264677da1ee8317f9a2c08bee291968a6bd126ebf481128c9d4588454b8278116fb74d54d1ff552ef5f105679fda045179ad1fa4340218352375b00 EBUILD selinux-dnsmasq-9999.ebuild 292 SHA256 5fa7fc396d6f657410aa5a6bc3a948de0bedade44f5eef5d5bda348ceb243d91 SHA512 97f3a3bacfea00bfb03bb66f4fa76fa6df8a3174e06d7ff0dc3b9f31c28da52f976b17c44bf98e5775efb87e6711b3d6bc67bf9b81f3dc2cdca2f8f10ac608b9 WHIRLPOOL 995939d3f9aea1a8658c5cb761fd9c77e1758c9ab5a584ba34c054e5ab46fb163217083095d583fb081f61ac2f6707f7d11a2ec3e4e12766b525b34569d7d3a6 MISC ChangeLog 9589 SHA256 bfd7efabbbc07514a8a7125676cada1169eba60fa9a442077ef711bf0382296e SHA512 fdf65a3ff3fe0e47f79ca478acd6b05a67e12126af0d7d4a818abcbd42b12103003cfa101c515b7d1ef6f10d0d4bfba279cba7f49b76185a2291492f6232afbf WHIRLPOOL 805fb37eda7df85dd99e3e990477b8b441628a1e333ac49e46712ad5a1c5e09c51acbd5fb7fb93b0355770983dd51f0946e368cdb41c3df4df52d562dc411c3a MISC ChangeLog-2015 11509 SHA256 bd82bc0c956658e2970d76ffd03697c835c307d913c1d52f8ee00721c729e6f8 SHA512 3044b597163324a7a6fc80a9d2ff4ce6893ca52aa6ad4ed17676394d1c8a7a8e358965028c0471666d8c0e6e38fc5da618c6d1a11584f2bcfffb23dbbf098578 WHIRLPOOL 1f516e31969a48435be599fa04f81048cab4a4aae20dbda6088d9968efebde6b3f401eab1b2f6c4d96b7d02cf56ec39cc0e4458b88265f8ce97294b22c559d57 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r2.ebuild rename to sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r3.ebuild index 2a5c45114a8d..50a0f50b1e3a 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dnsmasq" diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 2d6e4196ed91..b409a7eeb680 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dovecot-2.20151208-r4.ebuild 290 SHA256 f453d5b5c67b0cbb71671d59c EBUILD selinux-dovecot-2.20151208-r5.ebuild 290 SHA256 f453d5b5c67b0cbb71671d59c42bd6e9adc6195726023b9a7b6d7ea838c503a4 SHA512 72f27f8364e3080d9e47a21e5878cfc0d5a6ed6db2f8f4c4eb80f294fa8f9e2ef8281f8fd44a75cd8ec10eaa899d67b2f96992d54cfb0bf4e72f3ca42f2f84a8 WHIRLPOOL ba5b6ad477f760c5d541e59b0209dcc58488b8c5b4fb96dcc8e82ee2fda7e64e7fbea1a7b5f6bb81ba18ad89ff21bc6129831f771095296ac5e7d959ef4f2855 EBUILD selinux-dovecot-2.20151208-r6.ebuild 290 SHA256 f453d5b5c67b0cbb71671d59c42bd6e9adc6195726023b9a7b6d7ea838c503a4 SHA512 72f27f8364e3080d9e47a21e5878cfc0d5a6ed6db2f8f4c4eb80f294fa8f9e2ef8281f8fd44a75cd8ec10eaa899d67b2f96992d54cfb0bf4e72f3ca42f2f84a8 WHIRLPOOL ba5b6ad477f760c5d541e59b0209dcc58488b8c5b4fb96dcc8e82ee2fda7e64e7fbea1a7b5f6bb81ba18ad89ff21bc6129831f771095296ac5e7d959ef4f2855 EBUILD selinux-dovecot-2.20161023-r1.ebuild 290 SHA256 f453d5b5c67b0cbb71671d59c42bd6e9adc6195726023b9a7b6d7ea838c503a4 SHA512 72f27f8364e3080d9e47a21e5878cfc0d5a6ed6db2f8f4c4eb80f294fa8f9e2ef8281f8fd44a75cd8ec10eaa899d67b2f96992d54cfb0bf4e72f3ca42f2f84a8 WHIRLPOOL ba5b6ad477f760c5d541e59b0209dcc58488b8c5b4fb96dcc8e82ee2fda7e64e7fbea1a7b5f6bb81ba18ad89ff21bc6129831f771095296ac5e7d959ef4f2855 -EBUILD selinux-dovecot-2.20161023-r2.ebuild 292 SHA256 6c0735847a95e872b19c89d2a2a22d36a57847f7b6063ffcfb9c0bc96b963d6d SHA512 ca9b23054fbc52a655b92b0b3b7a35e45c20cad468f812bc3039b4d3bd250dd40b7398f034572743e8f7d32c46cdb7702482c6a4c501a7329aaf6d80c8442a53 WHIRLPOOL d23795187dee5ddc06ea48291987066a925cf5422fae0916fbe90fe9218519ad563d92af8a1c180d74ce6c00cba0ad06e3dddb3c7fcb8c811d98ca609a338abd +EBUILD selinux-dovecot-2.20161023-r3.ebuild 292 SHA256 b32b90b608b978b020a43d322e7d68400d686e3b052df90cf6b06060fb4b859b SHA512 b56be7c071e3e5145d6d7d850c774bfb4bb63a710746b678d7558a4814e42387ca1b993614ace96dcd9e8885d68bb69b672cbb49ca756fd64af90f1c92045a1c WHIRLPOOL ba1a66859481c0b17474240f1e7e5f99549fc1e6d6a0f96766e0e660d30370031f0a999cd173aad29fb3e3d3baecf2f668a20575e9da56cf83c2c4ec2cf6ac8f EBUILD selinux-dovecot-9999.ebuild 292 SHA256 6c0735847a95e872b19c89d2a2a22d36a57847f7b6063ffcfb9c0bc96b963d6d SHA512 ca9b23054fbc52a655b92b0b3b7a35e45c20cad468f812bc3039b4d3bd250dd40b7398f034572743e8f7d32c46cdb7702482c6a4c501a7329aaf6d80c8442a53 WHIRLPOOL d23795187dee5ddc06ea48291987066a925cf5422fae0916fbe90fe9218519ad563d92af8a1c180d74ce6c00cba0ad06e3dddb3c7fcb8c811d98ca609a338abd MISC ChangeLog 9589 SHA256 83ae0ae1d0c601b4f18aa116a33a28a025e42716bf28d9612a7617635afe1fbe SHA512 e74712159e4580d29bb4b7cf7d75bc18c0a7ee4f917102c4d2133d3c1c0f12e957ee98c638bfb6df2bc6b65014db87d2c79dff7fb09e3ee201b6a9775161ed7e WHIRLPOOL 23c5b8e49ece29e8cce84b4c2e1e1c1d4ea96acbc59a4e393da1f4608d8dd14d4d6f8120ecf1e3360ef6c4420c66978411debc208f126d452f6c44672bfb398f MISC ChangeLog-2015 9977 SHA256 8bc020a8d3cb8ea23531a3db0aad21121145dfdde2f06df3419d55df19880f94 SHA512 60c4402e4344878d9a234e84ac9a9e1507be5db5960b40edfea9cd25f6c06ab3d4dd8360e3af71824e3cb337b1d91e964ce8402b574c40b7805e4fa77a05db55 WHIRLPOOL ed5265e747aa09778a8a1ee804220f87ae602edb23d32701acff5a61c093f94f1fb23e0383b4bf4c9abeb5868054dd1c587d0f1f51d3afa05dba78d17958e424 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r2.ebuild rename to sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r3.ebuild index da0f401c4875..fe46e17a32a3 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dovecot" diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index dba7817d5e41..21b8cac9069f 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dpkg-2.20151208-r4.ebuild 284 SHA256 ba9ab75125adab8e0637847da25b EBUILD selinux-dpkg-2.20151208-r5.ebuild 284 SHA256 ba9ab75125adab8e0637847da25b2c560adc4e9ba1e56c8a3529a2206b054d5d SHA512 e9aca45edc9c198d3c9816e20ff7453f3dcef35154aeb12f15523991c8d4cc6078988ab0a8852749e345af25d55ac16bdac6f251c8aa9b9a5f626e5e4399858f WHIRLPOOL 78649cceaf0457e0938569e71490e7a747332586e09c470180c5d01088679439b9bc5e8255dfb13d6b191b605652e2b542cb2de005d8266265bc884bbfad432b EBUILD selinux-dpkg-2.20151208-r6.ebuild 284 SHA256 ba9ab75125adab8e0637847da25b2c560adc4e9ba1e56c8a3529a2206b054d5d SHA512 e9aca45edc9c198d3c9816e20ff7453f3dcef35154aeb12f15523991c8d4cc6078988ab0a8852749e345af25d55ac16bdac6f251c8aa9b9a5f626e5e4399858f WHIRLPOOL 78649cceaf0457e0938569e71490e7a747332586e09c470180c5d01088679439b9bc5e8255dfb13d6b191b605652e2b542cb2de005d8266265bc884bbfad432b EBUILD selinux-dpkg-2.20161023-r1.ebuild 284 SHA256 ba9ab75125adab8e0637847da25b2c560adc4e9ba1e56c8a3529a2206b054d5d SHA512 e9aca45edc9c198d3c9816e20ff7453f3dcef35154aeb12f15523991c8d4cc6078988ab0a8852749e345af25d55ac16bdac6f251c8aa9b9a5f626e5e4399858f WHIRLPOOL 78649cceaf0457e0938569e71490e7a747332586e09c470180c5d01088679439b9bc5e8255dfb13d6b191b605652e2b542cb2de005d8266265bc884bbfad432b -EBUILD selinux-dpkg-2.20161023-r2.ebuild 286 SHA256 1cf1df45ce4b0dce2dba55476bedc605ace4812120362b9c3c28d9aca0f3f5ed SHA512 4850a07a234910543b67e4a82930eb51e9c408646d3e6323b3585be52182fe789fa2d932fd4fa3d04f29b09cb350a6361b4419e36b524c06edf6c098155d4ac9 WHIRLPOOL 165b615622ac15e43e719854da4947c2053a16939bcc7171ddc98e72ddc9ffdc4439b41d11debec8f065d4d7102e37373d4f01732982fd4a22b27977f50941ea +EBUILD selinux-dpkg-2.20161023-r3.ebuild 286 SHA256 ff96a4c75638c9bd560b505589345e7e9b1f81ceb0137c9bf5068e89d075eb19 SHA512 6d92052930279fc9b4731087c6bb741c5a2e91fd614c7a71218bcda34fc01b2f762d0fc66b34d8493378a8e1b39c972612fdeff028633069f000401a0133108c WHIRLPOOL 84d284b0a5ab9b1842a9314f617bfaff810ebbf66bcd8862f70195a60dc2bccefbc905c48c203db48a92fb32f0c6283179f46bcf0059ed81bbfe721e1ceb746b EBUILD selinux-dpkg-9999.ebuild 286 SHA256 1cf1df45ce4b0dce2dba55476bedc605ace4812120362b9c3c28d9aca0f3f5ed SHA512 4850a07a234910543b67e4a82930eb51e9c408646d3e6323b3585be52182fe789fa2d932fd4fa3d04f29b09cb350a6361b4419e36b524c06edf6c098155d4ac9 WHIRLPOOL 165b615622ac15e43e719854da4947c2053a16939bcc7171ddc98e72ddc9ffdc4439b41d11debec8f065d4d7102e37373d4f01732982fd4a22b27977f50941ea MISC ChangeLog 9320 SHA256 51b496d375be042872f871deffabb2ee2f528b3aea354e4e029b590294263ba3 SHA512 b7c6ae6637b4db816f0c30ae61fc32d4fbdb4d42e6db685d7dd9e1c5d71a70959817af1669243e7585492aa3b33c0f7b10caec3d999e89593d314266188a060d WHIRLPOOL cb623b19854ca75b3ab215de0bdbe161e52613dbc961f7a448c7fc23b98659712285410fd3685473ce96e2009846a2360ce565dc9e88f82bc8f3815bddbc57ca MISC ChangeLog-2015 9376 SHA256 a5c5e84039767db0c5e0dd5347b43870dd445f34eaa0779eaf87739d656edff2 SHA512 f698ad97c871740b9513e3d70b8a72e4d34a5593bc075002672f514db373d95df7316975a53e8293baa4c34f042e1e42735cbbe374b0b8be6ced6419309cf181 WHIRLPOOL fd3af6370fc18dbeae4e2651a4103bb9f2cffdcf8166fc4086c5c38603d88c2f1b9533da14e7749c034e067902736e3c4e77f069c00383f8565617bd4f2418ec diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r2.ebuild rename to sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r3.ebuild index 79c7e4eb84e5..19759870243a 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dpkg" diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 5d54c5149adc..fcd67ddd32bc 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dracut-2.20151208-r4.ebuild 288 SHA256 58f101623758dfde108a85320a EBUILD selinux-dracut-2.20151208-r5.ebuild 288 SHA256 58f101623758dfde108a85320a3c1009c5f1758bfe6a2e8cee75807036438b4b SHA512 8378f8c0a77f12634a068de887dcd36f4b5f5c9b633b6cb2eee5b2c9520f150d0c4b41fbcafe983e1b6306d950ed7b8b85c07308198a346a0c82d18cf0a7c520 WHIRLPOOL bbc04ca10aa99b6a45edca25d508c2024dddd7286ebe0c3f7d439173eeecfee8dab20b4119e7cb8972adad5c45f4cd727c8197ea8c26439069bb9279adf4d48e EBUILD selinux-dracut-2.20151208-r6.ebuild 288 SHA256 58f101623758dfde108a85320a3c1009c5f1758bfe6a2e8cee75807036438b4b SHA512 8378f8c0a77f12634a068de887dcd36f4b5f5c9b633b6cb2eee5b2c9520f150d0c4b41fbcafe983e1b6306d950ed7b8b85c07308198a346a0c82d18cf0a7c520 WHIRLPOOL bbc04ca10aa99b6a45edca25d508c2024dddd7286ebe0c3f7d439173eeecfee8dab20b4119e7cb8972adad5c45f4cd727c8197ea8c26439069bb9279adf4d48e EBUILD selinux-dracut-2.20161023-r1.ebuild 288 SHA256 58f101623758dfde108a85320a3c1009c5f1758bfe6a2e8cee75807036438b4b SHA512 8378f8c0a77f12634a068de887dcd36f4b5f5c9b633b6cb2eee5b2c9520f150d0c4b41fbcafe983e1b6306d950ed7b8b85c07308198a346a0c82d18cf0a7c520 WHIRLPOOL bbc04ca10aa99b6a45edca25d508c2024dddd7286ebe0c3f7d439173eeecfee8dab20b4119e7cb8972adad5c45f4cd727c8197ea8c26439069bb9279adf4d48e -EBUILD selinux-dracut-2.20161023-r2.ebuild 290 SHA256 9c8c66d8cd0fc9ca4dc49965a11c5ffbbe64dd8a5a861f22b834313726987039 SHA512 1ee1cd4e3d76d34e1bc36dc157b4c9e65fb49985845dac00924153a1fff77c47889668a1110b68f5969b1b9a6cb682c3df88ea42187809a7089ff09e4275b646 WHIRLPOOL b4724aa1d8bde5331087988fa1151ff8fedfa6fd585ad365ea6bed2ba10ec22ccaa241669b952926933acc58bc173c8d7fd1111936bee3fbf88f42d8b18ba064 +EBUILD selinux-dracut-2.20161023-r3.ebuild 290 SHA256 98d51c1cf906df04c1372d76a0217d66225902b9381bb411250b502f6354f62f SHA512 c23a98656ad577fb1edc0c464a3982402745ef12939260fa2fd561d8fa46c4f36ca756f3a8fa47e277320532620c32bc5dddf4e7e55910e88fb476718ea7f6ff WHIRLPOOL 58216f44303ab331e506f5dd890fee054cfb41075106b08ceaad5b96d647d856f725128b9268bd29e643a81b356a7796e20d62587f01681c2eb1c81196957beb EBUILD selinux-dracut-9999.ebuild 290 SHA256 9c8c66d8cd0fc9ca4dc49965a11c5ffbbe64dd8a5a861f22b834313726987039 SHA512 1ee1cd4e3d76d34e1bc36dc157b4c9e65fb49985845dac00924153a1fff77c47889668a1110b68f5969b1b9a6cb682c3df88ea42187809a7089ff09e4275b646 WHIRLPOOL b4724aa1d8bde5331087988fa1151ff8fedfa6fd585ad365ea6bed2ba10ec22ccaa241669b952926933acc58bc173c8d7fd1111936bee3fbf88f42d8b18ba064 MISC ChangeLog 9486 SHA256 478585fb290c3a5223285bc0f47b4ec6637a82a07fdbb46774d4841f68624270 SHA512 7aed81864d0b91b30b18b2134d60fa7631a2ddc2c3e276d6417aed16baba19671c7219f49f5ed63aea80811f9e567cf27510ac3cd5df24586939772f3624bf85 WHIRLPOOL 66293459d49beceb53ada934acfdfbb0fed73579e2d049acd8b72e210f18e2f5150893b8e16c4022fc513ba35da5b556cfb625d968a9410fa3f7e58ee9398d9a MISC ChangeLog-2015 9536 SHA256 124e76056586e7c841e103d911a24e82299b110a95480daf5d21e914116514c5 SHA512 da4cd3fbb627ad0f8b956095641716406231b54817dd2c537da456e13a9100223ff3d35031956991127ea745c9b34c5ae6a57fe70e4063e6bfb1dd71f918e1f6 WHIRLPOOL 804617de1cf3323a35be1226ebcaed0a11f2836b417eb5bdbf94a85562af03c28c3da9749112fbc037b836cded560c6955e16a65203a138e75aa1aedf4ca74d1 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20161023-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-dracut/selinux-dracut-2.20161023-r2.ebuild rename to sec-policy/selinux-dracut/selinux-dracut-2.20161023-r3.ebuild index 0f02854200c2..4a887189c725 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dracut" diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index 210f0a428f30..6a844f5621e5 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-dropbox-2.20151208-r4.ebuild 438 SHA256 4f2edd04b006a0999462da093 EBUILD selinux-dropbox-2.20151208-r5.ebuild 438 SHA256 4f2edd04b006a0999462da0938ad0cf21fb61223c945f964af9dd1fe06acc910 SHA512 ac2481fe8a887a77c5f68fd57a9069fdf601b9475551cc5bb976590aa08305328a173fe7faa9bf32d541988695bc4db96443f2f9cf417190e318d51262b0ffba WHIRLPOOL 503b53f0e1b6196bf1e86d4d715e2e833630e7fb4a9c3c6316ffa718400edb7d2077c175e7e523917a5017022247fa4932629060f19b75cdfadc6a378ef07dcf EBUILD selinux-dropbox-2.20151208-r6.ebuild 438 SHA256 4f2edd04b006a0999462da0938ad0cf21fb61223c945f964af9dd1fe06acc910 SHA512 ac2481fe8a887a77c5f68fd57a9069fdf601b9475551cc5bb976590aa08305328a173fe7faa9bf32d541988695bc4db96443f2f9cf417190e318d51262b0ffba WHIRLPOOL 503b53f0e1b6196bf1e86d4d715e2e833630e7fb4a9c3c6316ffa718400edb7d2077c175e7e523917a5017022247fa4932629060f19b75cdfadc6a378ef07dcf EBUILD selinux-dropbox-2.20161023-r1.ebuild 438 SHA256 4f2edd04b006a0999462da0938ad0cf21fb61223c945f964af9dd1fe06acc910 SHA512 ac2481fe8a887a77c5f68fd57a9069fdf601b9475551cc5bb976590aa08305328a173fe7faa9bf32d541988695bc4db96443f2f9cf417190e318d51262b0ffba WHIRLPOOL 503b53f0e1b6196bf1e86d4d715e2e833630e7fb4a9c3c6316ffa718400edb7d2077c175e7e523917a5017022247fa4932629060f19b75cdfadc6a378ef07dcf -EBUILD selinux-dropbox-2.20161023-r2.ebuild 440 SHA256 065dbd9dfa476a336d397c6b44ff3e0c36aab0926b1e1da7b53d68215b96aae2 SHA512 1605e59b9483281b011513fa9dc003a106a8433bdfdca85dd325d16a5fc6e6f48d840227326b086f7b4182067c19f634f44e8f7ab5f3cf52f6e60addb6599c77 WHIRLPOOL 0f6459b53786e814d00ec01780e669dc7840a84f7f49cf1c370e9f94d7070d902cf2e5e3eb5caac116638b7f50846b7b372fa081ab1a6a8afb8f7e3653b99e68 +EBUILD selinux-dropbox-2.20161023-r3.ebuild 440 SHA256 db4090039e5be957e191ba572ebdae35890ca2a66cf4b3f64281e1aad86a0b99 SHA512 110a9d5007bd9514136e08d74c57391fa75f1f674fa4cc77074590d7729677112d448b1ceb245183ea542f362aa57d2e77eb54ce0142a3fd243c2b609b909913 WHIRLPOOL 80cfb818a6e6677e34c233517c1efa0127463da078ae1bbde0da49968d4b5591f66378d00ad9e2f2fe10fcf5b54788d2c7df36a39fc32e8231e14d363b389525 EBUILD selinux-dropbox-9999.ebuild 440 SHA256 065dbd9dfa476a336d397c6b44ff3e0c36aab0926b1e1da7b53d68215b96aae2 SHA512 1605e59b9483281b011513fa9dc003a106a8433bdfdca85dd325d16a5fc6e6f48d840227326b086f7b4182067c19f634f44e8f7ab5f3cf52f6e60addb6599c77 WHIRLPOOL 0f6459b53786e814d00ec01780e669dc7840a84f7f49cf1c370e9f94d7070d902cf2e5e3eb5caac116638b7f50846b7b372fa081ab1a6a8afb8f7e3653b99e68 MISC ChangeLog 9589 SHA256 a6d0fed54185cc045494e7cab2425242b07d8911e87d7bfc5783990d45e3eb66 SHA512 8d51c77b2eb770c7be7d9135caf1410e14a4ac6e9db8c4811815bdf73120cf00e4649e5cbe6baadc42392f9e324713763050ffa5803549ac09f12ec4835e1bee WHIRLPOOL 3605db1383403ec2328ce883da7c5a87b338b9d6a3fc24a110cfd692128b7c85a6b9399093fd8781d3615d4a714577e9da2365b79a2f1b44cb74e53e04f2cd69 MISC ChangeLog-2015 4294 SHA256 2950c27f86368cd63cfa86fb66ece4b8c4d57a164b60f74ad85714d99ab7197c SHA512 3cf98d757ada938aacf5bcda8ece7cef7a1906164bd6d377f82893ac0d4e7a816ee16cf637d141b5b3004dbb952969623de82b7fed078fa4295622928d4e690a WHIRLPOOL 48c2aea05d5b6c1a06bfaf7bc470c20732373ab31809466b50aaf873eb75d0a7027ef660f02d13ad7617edb9e4b9577604a1f23403ebda37ae311a2760a8637c diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r2.ebuild rename to sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r3.ebuild index 57c1a5bb0c3d..53364c429306 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r2.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dropbox" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 19912b8b59dd..2b09f386578e 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-entropyd-2.20151208-r4.ebuild 292 SHA256 247ca65e3420629734512b81 EBUILD selinux-entropyd-2.20151208-r5.ebuild 292 SHA256 247ca65e3420629734512b8179db595dffe94863c1a6d65c84141c06b6001b44 SHA512 13b4b91184d210827329f4901d00d8120f2f3f65317baf58057371006adb2ee07de72f37817e107286079a87aa3380945e8687753ccde89f4ea347214dc93434 WHIRLPOOL cf8dcc8dd6a03117081a02672e164e74d217d007ff3b6bd219a8a2544d6f6b1ebc423edabdc47096087e64f37cf7ab73166aff85a2bdc3a797df46d7acede9fc EBUILD selinux-entropyd-2.20151208-r6.ebuild 292 SHA256 247ca65e3420629734512b8179db595dffe94863c1a6d65c84141c06b6001b44 SHA512 13b4b91184d210827329f4901d00d8120f2f3f65317baf58057371006adb2ee07de72f37817e107286079a87aa3380945e8687753ccde89f4ea347214dc93434 WHIRLPOOL cf8dcc8dd6a03117081a02672e164e74d217d007ff3b6bd219a8a2544d6f6b1ebc423edabdc47096087e64f37cf7ab73166aff85a2bdc3a797df46d7acede9fc EBUILD selinux-entropyd-2.20161023-r1.ebuild 292 SHA256 247ca65e3420629734512b8179db595dffe94863c1a6d65c84141c06b6001b44 SHA512 13b4b91184d210827329f4901d00d8120f2f3f65317baf58057371006adb2ee07de72f37817e107286079a87aa3380945e8687753ccde89f4ea347214dc93434 WHIRLPOOL cf8dcc8dd6a03117081a02672e164e74d217d007ff3b6bd219a8a2544d6f6b1ebc423edabdc47096087e64f37cf7ab73166aff85a2bdc3a797df46d7acede9fc -EBUILD selinux-entropyd-2.20161023-r2.ebuild 294 SHA256 542a9537855d3c67a3fb0bee4936fafb8dd898f538d74857f6e7d17aa0337ba6 SHA512 ae7555ae4df428773e0c6096c1fd663181778a04beec47486f8d5a1bad637d99f72b2dac538e7bb8ac75baa835247609ecb886af9e39fb2b84e86d6d7ff2519f WHIRLPOOL 6c117f7917c1e9cf05890fed58d8a0acdb63edfcd86bc8915b56f1630dfc236b01122c15e035074d98ee3fe36b169b9aea2f6f1527738654455677a9c3e44f1c +EBUILD selinux-entropyd-2.20161023-r3.ebuild 294 SHA256 353358e1076b80049ca9637b63761a715c5734c5079cfe5be3dde2d0b723b3f1 SHA512 6ec3d5cabb503c2b3cfc27cf7942680f7d2d89817f802ccb78d2849d0ada01a86c5a5cec06a009e6821068c337431cad365e08046d62d0709eb93b481e55e3f3 WHIRLPOOL 9ccac920239678218a3ad1d69e3efd9080434356aacfaca5b01dfd3b3bd610148eabc24c52b5182309c699a1e17cdb5981b48c2af31c737cacb753e06bdc4751 EBUILD selinux-entropyd-9999.ebuild 294 SHA256 542a9537855d3c67a3fb0bee4936fafb8dd898f538d74857f6e7d17aa0337ba6 SHA512 ae7555ae4df428773e0c6096c1fd663181778a04beec47486f8d5a1bad637d99f72b2dac538e7bb8ac75baa835247609ecb886af9e39fb2b84e86d6d7ff2519f WHIRLPOOL 6c117f7917c1e9cf05890fed58d8a0acdb63edfcd86bc8915b56f1630dfc236b01122c15e035074d98ee3fe36b169b9aea2f6f1527738654455677a9c3e44f1c MISC ChangeLog 9684 SHA256 64fef57920aa7655b697a4314015394ef9b4d57fd41beec1f6b30805e5b85c58 SHA512 5c5aceea5a05ada85a570571796c6afb96b5a828235e5d8110c32d00aaa7f2baf059cc2e2e053160db60c124b71cc7ac44c36c92a798b9e7e4d8cb29360d1508 WHIRLPOOL 64dae98af9f4733ddbd2a5ad740e74aa8f3cea9ab32ebc50e509a06a16934cb41cf66b29d09fa92ff9c37cb944626141703c3c79896df8869cc67a1d3de3b8f1 MISC ChangeLog-2015 9957 SHA256 02365eb2e8cdfbab23f1c061e55a1cf5a083fe29077be83256da730227956ac4 SHA512 70b9cb347ead5b660f747d896c72dc2a039747974efe119e84e726421e90bed89ea8f9dd92a068cbe98fffd56237ddc140ec366372f9d08381528cb7e22cb516 WHIRLPOOL 1333b2eeb29b042865e5e7369e9c3eff2a5522a573924bce023306d7393892085fbb1e996e3dffbff572f9f9b6e3db8c709fe7736b7477cfab33af2474d7c28d diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r2.ebuild rename to sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r3.ebuild index cca868a718f6..fb649455b2ba 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="entropyd" diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 672599219903..81a7b9bd9c9c 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-evolution-2.20151208-r4.ebuild 392 SHA256 0ee202890f2cb267581167a EBUILD selinux-evolution-2.20151208-r5.ebuild 392 SHA256 0ee202890f2cb267581167a0d790b6b07010d98dee9d040e23474bfa583c1c99 SHA512 899f8bc0b4fe700567e804e067a6739892a475eb37c5aaa167b18905af8b83a0f79997f37285f2f6a3c23d949a50dceca427882169ceaf11e17e7acf9b34909c WHIRLPOOL baa35c1d3afc4a4c3b3e026622b83f05e1c5c63a37c930538de0709241bdf60c8dae70c74e554a87b4df51bae90fc6658dec845367747ebf3ca44ad21488901c EBUILD selinux-evolution-2.20151208-r6.ebuild 392 SHA256 0ee202890f2cb267581167a0d790b6b07010d98dee9d040e23474bfa583c1c99 SHA512 899f8bc0b4fe700567e804e067a6739892a475eb37c5aaa167b18905af8b83a0f79997f37285f2f6a3c23d949a50dceca427882169ceaf11e17e7acf9b34909c WHIRLPOOL baa35c1d3afc4a4c3b3e026622b83f05e1c5c63a37c930538de0709241bdf60c8dae70c74e554a87b4df51bae90fc6658dec845367747ebf3ca44ad21488901c EBUILD selinux-evolution-2.20161023-r1.ebuild 392 SHA256 0ee202890f2cb267581167a0d790b6b07010d98dee9d040e23474bfa583c1c99 SHA512 899f8bc0b4fe700567e804e067a6739892a475eb37c5aaa167b18905af8b83a0f79997f37285f2f6a3c23d949a50dceca427882169ceaf11e17e7acf9b34909c WHIRLPOOL baa35c1d3afc4a4c3b3e026622b83f05e1c5c63a37c930538de0709241bdf60c8dae70c74e554a87b4df51bae90fc6658dec845367747ebf3ca44ad21488901c -EBUILD selinux-evolution-2.20161023-r2.ebuild 394 SHA256 9d15ae6d2508d7d43c020928b2676a4f20ce4ae77084a5233824c0eff3ebd708 SHA512 5acf6400f7b471832b9dc95f50ae0969aa0d31b3855c190d18d461d8dcdc63532f2d025177d3ff915810c0866e3d0697f2b6095b621d0b77fe1aca560441e5a4 WHIRLPOOL 63f4ca0d622ac9bdd84932f31fb0cb8c72e46de0191966d4b2e5bba7a942835cfb975f5194adc7affb3a27a68c75d4315624bc5da2c45a22935ed1b1d3b1d434 +EBUILD selinux-evolution-2.20161023-r3.ebuild 394 SHA256 512d28202555edb4c058ca61d6165c96ceb9efa3a64bcc556918399b600e248e SHA512 764d5ba9d6f88688401c04bfdf1e30850b474f6033c9acae5d16b8d96be24b5e66c70b19ece9905379cee59447c02fa49d4f47dd26f6c5f2d5648992b767eff7 WHIRLPOOL 8cdf5fb3cecc8fe54c144b2ea2b3938420633acd5b3bb7ffbee20473ab2d656cf3e45cc87a8d45f96132202dd1e7170875b6bdffdccd606213ef29df59d78671 EBUILD selinux-evolution-9999.ebuild 394 SHA256 9d15ae6d2508d7d43c020928b2676a4f20ce4ae77084a5233824c0eff3ebd708 SHA512 5acf6400f7b471832b9dc95f50ae0969aa0d31b3855c190d18d461d8dcdc63532f2d025177d3ff915810c0866e3d0697f2b6095b621d0b77fe1aca560441e5a4 WHIRLPOOL 63f4ca0d622ac9bdd84932f31fb0cb8c72e46de0191966d4b2e5bba7a942835cfb975f5194adc7affb3a27a68c75d4315624bc5da2c45a22935ed1b1d3b1d434 MISC ChangeLog 9769 SHA256 14cc9db53ca00b484eba1c5a7a2805fd11b2021c9a9d8b55bea83c25c2a90b5a SHA512 d294e3756782859726b9c8707c454fc641189b78e20ec3782c3ea56623fee680af65d39c53f8516a875d9e0d803449c3b906fde5558f69e6d79be616d9b698d4 WHIRLPOOL 29779ced7b3a53ef1c3f7a797f7ec6d4eb216cc328176e4ddb0580fd9693254f970a991cb434665f472e31bf6a431e2d1c7f5cdfc2adcd6e7cec8e24332be9da MISC ChangeLog-2015 10485 SHA256 d15e71333f32be63608fc1d788565d258d329074e4a6dc6c400d33539078c7c9 SHA512 04ab39740637de0d9a910cddba7614db967446476652621cf5b528421766b32316e4951ac09c608a5e21a7b70d45b5e64d1f11d7352ffee080a846f23ecd512b WHIRLPOOL 3e28e6daeaa9af00611f24410177a749775ce892c95d58475d69297b8555a2db49241299cfcbdf19f9a9435dd1be853ef7ef4b5167c9dd18c63dfd9cb433a6d6 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20161023-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-evolution/selinux-evolution-2.20161023-r2.ebuild rename to sec-policy/selinux-evolution/selinux-evolution-2.20161023-r3.ebuild index 7a73cc123687..d7eba56851d8 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20161023-r2.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="evolution" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 51022b0d592c..f8047da4ca01 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-exim-2.20151208-r4.ebuild 284 SHA256 bc894e33ee4976567aba9d8a632e EBUILD selinux-exim-2.20151208-r5.ebuild 284 SHA256 bc894e33ee4976567aba9d8a632e364580f68a0fb0d053e8385f739e9647c881 SHA512 43b8355e9d14fd57eb6290cc5ff290d6b074057f5be731b1c3d1996e6763cf3b89cbaa7d6252eb00ae0dc15cdc2b969cdec63b22a1fc6afa746bcdae07029b03 WHIRLPOOL ca1ac5be9269b64eec7e6ae2a9c981ac8c0564443c592b4f146c95b73bf2f278f2a7a2efc460b07197a812c921537fd9691471991968dba7ecd506357fe95f57 EBUILD selinux-exim-2.20151208-r6.ebuild 284 SHA256 bc894e33ee4976567aba9d8a632e364580f68a0fb0d053e8385f739e9647c881 SHA512 43b8355e9d14fd57eb6290cc5ff290d6b074057f5be731b1c3d1996e6763cf3b89cbaa7d6252eb00ae0dc15cdc2b969cdec63b22a1fc6afa746bcdae07029b03 WHIRLPOOL ca1ac5be9269b64eec7e6ae2a9c981ac8c0564443c592b4f146c95b73bf2f278f2a7a2efc460b07197a812c921537fd9691471991968dba7ecd506357fe95f57 EBUILD selinux-exim-2.20161023-r1.ebuild 284 SHA256 bc894e33ee4976567aba9d8a632e364580f68a0fb0d053e8385f739e9647c881 SHA512 43b8355e9d14fd57eb6290cc5ff290d6b074057f5be731b1c3d1996e6763cf3b89cbaa7d6252eb00ae0dc15cdc2b969cdec63b22a1fc6afa746bcdae07029b03 WHIRLPOOL ca1ac5be9269b64eec7e6ae2a9c981ac8c0564443c592b4f146c95b73bf2f278f2a7a2efc460b07197a812c921537fd9691471991968dba7ecd506357fe95f57 -EBUILD selinux-exim-2.20161023-r2.ebuild 286 SHA256 bdaa9608da2ee17d4b455812f6a493b3f665f5f8677ef3bd7551d5a611280e45 SHA512 b28a71f71d0b8c6a911c3b0335a28252b1d063f26f191633adf87cc00e1e2c49b2219cf49fe015b15c4e8feb4f9d5a73301938a83038f966d11d5f4a802e5598 WHIRLPOOL 0d282a3c72e55f2283d30b9a78946b072de7b1176fb0b6a1379152d74d36c12458fcf7415693de4d3a8215013544d140a83e7158a4b9353f9fce0b1873187063 +EBUILD selinux-exim-2.20161023-r3.ebuild 286 SHA256 a4ea967cb7c42c0b191918b76e9dc8a9ade726fb8194146b08ae35e629d00a2c SHA512 4d7d5fc832af63917bf80c80b915f0c4a948ff116849ed183dcdf13d2db8a0731fd7f0f1200e7722d2b1c8032de7d3bdf4fa6a84fdfb0cf243e740fa6ba107d9 WHIRLPOOL e07f1bd42a91dcdf4fb6d20ffd9f569f660b18cc8c1453568c982222a2a83d28c3b49795ca5ff6f319e690176146ee1027907643e25e0e4423367546c5491dc2 EBUILD selinux-exim-9999.ebuild 286 SHA256 bdaa9608da2ee17d4b455812f6a493b3f665f5f8677ef3bd7551d5a611280e45 SHA512 b28a71f71d0b8c6a911c3b0335a28252b1d063f26f191633adf87cc00e1e2c49b2219cf49fe015b15c4e8feb4f9d5a73301938a83038f966d11d5f4a802e5598 WHIRLPOOL 0d282a3c72e55f2283d30b9a78946b072de7b1176fb0b6a1379152d74d36c12458fcf7415693de4d3a8215013544d140a83e7158a4b9353f9fce0b1873187063 MISC ChangeLog 9320 SHA256 eb84966954741e267fe3cf94256417d529ec6aeec4a738451c7873c400250dc6 SHA512 3fce2631d3cde634694adc1667375e041275d4742bfc081643c5760174f635c615681aa5de02aacc9a4d175140f97e305575fe67f9bc340b64c7041a8b19ab57 WHIRLPOOL 29d3de10cca2211097def11b06f3439cb54f0ca23d761cd8c35af574a6e0f5d06673bb61bf34e717cc620ee32e169505b6017b3fe380b92544af489b3b5a69f9 MISC ChangeLog-2015 9636 SHA256 a4d5051d2831ce38a91c62804948519bf9ab68533aeae9e39b3645335af28df0 SHA512 b7ad9ca3e52a9d5057ad1aa77315a381d5b1595c8c76bc734f00a1bd0100d25120fbca6c019acaf4148883aa97a4dd0a792153c385adbd95d8ae9b8b6e7cf821 WHIRLPOOL 21a8754193230d198c758462c6a22c286f7ea34f381179913e31fbd1037201aef32ad2e02e118e9d00e724c6a95c0d7750921ce712b0c8b6eaa7222238b15323 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20161023-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-exim/selinux-exim-2.20161023-r2.ebuild rename to sec-policy/selinux-exim/selinux-exim-2.20161023-r3.ebuild index ce68dce81146..e11ca5c22c37 100644 --- a/sec-policy/selinux-exim/selinux-exim-2.20161023-r2.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="exim" diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index baf20b8d6184..91d7fafd731f 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-fail2ban-2.20151208-r4.ebuild 292 SHA256 40cd74bcd2d00de9555c1349 EBUILD selinux-fail2ban-2.20151208-r5.ebuild 292 SHA256 40cd74bcd2d00de9555c1349b5495d77bd8d9a53a240f33025bb1816d5ee685e SHA512 499c4d49abdab8c4732b47fe4fcdb01fe66d34fb23907fecf6810e4811746334f5fe9a86e64fb4e788409c834855f5baafc330e60705ca71b30e8d0009b93fcc WHIRLPOOL 43c6b2e958422048d746547b7f72c87e5c760fd2a7b32b3f8ac3913d10f9c04b24a32869a4476a08e785ceeb9468058331d05518888c6087247a80b30cfbb448 EBUILD selinux-fail2ban-2.20151208-r6.ebuild 292 SHA256 40cd74bcd2d00de9555c1349b5495d77bd8d9a53a240f33025bb1816d5ee685e SHA512 499c4d49abdab8c4732b47fe4fcdb01fe66d34fb23907fecf6810e4811746334f5fe9a86e64fb4e788409c834855f5baafc330e60705ca71b30e8d0009b93fcc WHIRLPOOL 43c6b2e958422048d746547b7f72c87e5c760fd2a7b32b3f8ac3913d10f9c04b24a32869a4476a08e785ceeb9468058331d05518888c6087247a80b30cfbb448 EBUILD selinux-fail2ban-2.20161023-r1.ebuild 292 SHA256 40cd74bcd2d00de9555c1349b5495d77bd8d9a53a240f33025bb1816d5ee685e SHA512 499c4d49abdab8c4732b47fe4fcdb01fe66d34fb23907fecf6810e4811746334f5fe9a86e64fb4e788409c834855f5baafc330e60705ca71b30e8d0009b93fcc WHIRLPOOL 43c6b2e958422048d746547b7f72c87e5c760fd2a7b32b3f8ac3913d10f9c04b24a32869a4476a08e785ceeb9468058331d05518888c6087247a80b30cfbb448 -EBUILD selinux-fail2ban-2.20161023-r2.ebuild 294 SHA256 2df137ca1bc1022dfc4518b88a50d1c70adf81bc8b7819b2b7184f9528b44f11 SHA512 fb886715dcbda75077b07a29a7ff9b1d0a7088fc3382d4ba3b02e823d90b6e9970973509f16b40a34324fd2f0eaee9d7e253ddb47487a34fbdb55705c094d4e0 WHIRLPOOL 1071e7c4da051871783c90683b95e727eb8c579d9e07d53eaf57bd149cb82e92dd828aa1347eb2ca5d8e8a62e8a441b1df0acd68e9f1aed443282be04b6d0597 +EBUILD selinux-fail2ban-2.20161023-r3.ebuild 294 SHA256 fe5fc47eee4df71cc7930bb5723c6cbf137cebdbcb21d8b852d91f8175af3acb SHA512 34f36abda811e20118bf00e7b33882d18000c7cd3375a12d79d70c67931f6330f43b939ce3cce65c75f42b0168b47737094c6560b66dbb48ce967a652f534a58 WHIRLPOOL 9f9864b8e276822dea9a188233256f7d14c848de38534f61bc0a8a844881fa7eabb62cbcba32f159a01f0fa440054817e6f8fd54b48d91dd16d1ff297b46e651 EBUILD selinux-fail2ban-9999.ebuild 294 SHA256 2df137ca1bc1022dfc4518b88a50d1c70adf81bc8b7819b2b7184f9528b44f11 SHA512 fb886715dcbda75077b07a29a7ff9b1d0a7088fc3382d4ba3b02e823d90b6e9970973509f16b40a34324fd2f0eaee9d7e253ddb47487a34fbdb55705c094d4e0 WHIRLPOOL 1071e7c4da051871783c90683b95e727eb8c579d9e07d53eaf57bd149cb82e92dd828aa1347eb2ca5d8e8a62e8a441b1df0acd68e9f1aed443282be04b6d0597 MISC ChangeLog 9684 SHA256 77e03e409b1e4a2b312d29358a2d0a1b04248a17f390344edb0dc7e91dfc242e SHA512 ed464d0f7d8b25ea39b1d0b4a0766795f5d12381371b66e962afac4131caef8a0a2565a78cffb7eb106fab6900847a7191924d1ed02f7934262e957e64f3381a WHIRLPOOL a7e06af392f1cfaed2332abdc556cca6cd9c73dde892694906d7033411fde64240137078f21a1f3c705cc2e8840716a640027060f147da4ae244209185dfd0ab MISC ChangeLog-2015 10795 SHA256 a25ffa546b3f67c3157a561153b165444c340e93a57bc505c60cb68771683413 SHA512 09ed9d624102092d1155c47401fb9f7d8a7ad5c5aa3fab2f8e9844a5934a2db347a5c0a6724bc300da4c20bd49288eeea06a66d8a4418555dfcf2f7ba645d94e WHIRLPOOL 97870a6ac96a7cc98db2273491ffad05700c0ff6ad4d4be9ceae6dff4481aa597f676b3374d0194304948b33ff8bc30c9c280b8e31635544bc80d09ba00b1208 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r2.ebuild rename to sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r3.ebuild index 7fe007349ed2..a30c72ffbd4c 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r2.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fail2ban" diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index d9c4acf6e469..ac9757b78cba 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-fetchmail-2.20151208-r4.ebuild 294 SHA256 ae13fa1a7d1b8b696ada147 EBUILD selinux-fetchmail-2.20151208-r5.ebuild 294 SHA256 ae13fa1a7d1b8b696ada1479350f236871c8126fe046d566461bf7b0572f643f SHA512 45b4f1908c2bdc7ac527e98ecec489114360b7cf10a7c515124bf036b22efcdae502c3d804c068b2ad2438d69fcd1aec5d3f3687ad69009671485b28b1d81b3f WHIRLPOOL d6c69783e3be7d4df01d7739bd4f2b7f98f18973f5120f5968807e9cbe0ea49c0dee42019a380103d4b2ec52e9ace72e6d4d23eddcd5717e7ce73565a7dece83 EBUILD selinux-fetchmail-2.20151208-r6.ebuild 294 SHA256 ae13fa1a7d1b8b696ada1479350f236871c8126fe046d566461bf7b0572f643f SHA512 45b4f1908c2bdc7ac527e98ecec489114360b7cf10a7c515124bf036b22efcdae502c3d804c068b2ad2438d69fcd1aec5d3f3687ad69009671485b28b1d81b3f WHIRLPOOL d6c69783e3be7d4df01d7739bd4f2b7f98f18973f5120f5968807e9cbe0ea49c0dee42019a380103d4b2ec52e9ace72e6d4d23eddcd5717e7ce73565a7dece83 EBUILD selinux-fetchmail-2.20161023-r1.ebuild 294 SHA256 ae13fa1a7d1b8b696ada1479350f236871c8126fe046d566461bf7b0572f643f SHA512 45b4f1908c2bdc7ac527e98ecec489114360b7cf10a7c515124bf036b22efcdae502c3d804c068b2ad2438d69fcd1aec5d3f3687ad69009671485b28b1d81b3f WHIRLPOOL d6c69783e3be7d4df01d7739bd4f2b7f98f18973f5120f5968807e9cbe0ea49c0dee42019a380103d4b2ec52e9ace72e6d4d23eddcd5717e7ce73565a7dece83 -EBUILD selinux-fetchmail-2.20161023-r2.ebuild 296 SHA256 59ccd291a710c302989995def277577c69b41ba47a9e5ad06def37287a604c20 SHA512 ce1fd35e787f7bb012f1b0ae6fa5b739af82b75697162c6e0d6d0a635ca253e3a876f8a3e135436ab438abd021317f976ca8786fba82b62644f6abd362fcb5c0 WHIRLPOOL c85fbfed8993b42693e02b9776f004fbd7579d8c842969fc1ea640b594779fca4b6c8ef7c94d04bc6055ff254d5eb48a2f1c516936bd292ee23284639e8c706c +EBUILD selinux-fetchmail-2.20161023-r3.ebuild 296 SHA256 b50a14a1a44fdbc4854d175b9a37b182f4d29f5e17d065aae5827abf7a0eb6fc SHA512 7f7d187c5a404b4c5313e5432d48f6d39f1f96a667ac301fca68846ce2ee9bb7911fb3650ff7ee8fef8282a21cbd5541b562908ca349013adf7f219cfe865a89 WHIRLPOOL 9668f605fa92da3f8dd3697678761b4d1311c03c26a58e5803156e5ba25240c11e5da0ca844d68014424d2b5e9211759da33f5dceb643a679407ce093cdea52e EBUILD selinux-fetchmail-9999.ebuild 296 SHA256 59ccd291a710c302989995def277577c69b41ba47a9e5ad06def37287a604c20 SHA512 ce1fd35e787f7bb012f1b0ae6fa5b739af82b75697162c6e0d6d0a635ca253e3a876f8a3e135436ab438abd021317f976ca8786fba82b62644f6abd362fcb5c0 WHIRLPOOL c85fbfed8993b42693e02b9776f004fbd7579d8c842969fc1ea640b594779fca4b6c8ef7c94d04bc6055ff254d5eb48a2f1c516936bd292ee23284639e8c706c MISC ChangeLog 9769 SHA256 f5c33b2fbeed5cc1a8e7645b6a8318dcf6f2f1393176a559e2587a3601dd1e4d SHA512 a1624ba520f02aff42ef5da735499f38560ee7289c452231c2e513cdd97c833257f43e3cacd625512884dd36e949e75d85e2b30b0ea2331179fdb8ea809f43d8 WHIRLPOOL 158ea353e7263f654cd15075f21b66748a98ad584a1cc0df255147e2479c759400b7744ca3543ba4a2f824f1c9cfb302e845154a12b0ccded058df871489ac92 MISC ChangeLog-2015 10221 SHA256 93d207cbc764d9a873d22fcc88a9e99a3dd480ffa68d305654afe6995520f3c9 SHA512 f0023a79430f262c6b42c53fbe907ccd2251e9e46a150518fdb9258d3c7f5024afde88b4f0a71525dc5cadcee670178359b5cd9b395ab2942d8a8a6bb60e5d37 WHIRLPOOL 66194cd299910023957fc8905c20f519626a4c591ce99c05314436a9d609717b1751931e254ba3860683fb4e4989a0e933f9d26fa3b33c6c7a14c05be4f4d8ee diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r2.ebuild rename to sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r3.ebuild index 0217b81bb5ed..0e5b524bd66c 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r2.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fetchmail" diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index e45aad68419c..1b1be94b39cc 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-finger-2.20151208-r4.ebuild 383 SHA256 217aec95fd41f4cc7ec2b18f5f EBUILD selinux-finger-2.20151208-r5.ebuild 383 SHA256 217aec95fd41f4cc7ec2b18f5fa6a72c736529d3f0262ae58758fbf8ae3202e0 SHA512 08a26798a5e87803e525bdc9357ba7e66d30c687b726f382bb0cad53b111550cd4a54da73178916e513770760e317455f01582c21cdd79555846009e52424543 WHIRLPOOL 15a971dc1ae6865ba7e719ba69325e171b7d2f3a24833c829118291b9dfe0c4a18a1f95b812db6cb4f2ab55b8c65b863cbdb91ff56630de5c5ee7d5a26433ac9 EBUILD selinux-finger-2.20151208-r6.ebuild 383 SHA256 217aec95fd41f4cc7ec2b18f5fa6a72c736529d3f0262ae58758fbf8ae3202e0 SHA512 08a26798a5e87803e525bdc9357ba7e66d30c687b726f382bb0cad53b111550cd4a54da73178916e513770760e317455f01582c21cdd79555846009e52424543 WHIRLPOOL 15a971dc1ae6865ba7e719ba69325e171b7d2f3a24833c829118291b9dfe0c4a18a1f95b812db6cb4f2ab55b8c65b863cbdb91ff56630de5c5ee7d5a26433ac9 EBUILD selinux-finger-2.20161023-r1.ebuild 383 SHA256 217aec95fd41f4cc7ec2b18f5fa6a72c736529d3f0262ae58758fbf8ae3202e0 SHA512 08a26798a5e87803e525bdc9357ba7e66d30c687b726f382bb0cad53b111550cd4a54da73178916e513770760e317455f01582c21cdd79555846009e52424543 WHIRLPOOL 15a971dc1ae6865ba7e719ba69325e171b7d2f3a24833c829118291b9dfe0c4a18a1f95b812db6cb4f2ab55b8c65b863cbdb91ff56630de5c5ee7d5a26433ac9 -EBUILD selinux-finger-2.20161023-r2.ebuild 385 SHA256 ee9c18fe9c7eaac8ad692128c300878a4f24318e72ff350c01ec0041000fd740 SHA512 7746f769ad78e0076246e1932592c52c1fcec10d7ef80feccaaad8645084251d00de18d688f7f3bcbaef4c5091679e57e099e8d7fc0f5e6f2355cfcf640e1781 WHIRLPOOL 2833026e2a28e76927426ea3b1b9961b67ddbba003793eccc74fcacdc6c04e5991843d14d35a987476a34b7abf7cac30bcb9719f209ef5e715a406d0bf42b418 +EBUILD selinux-finger-2.20161023-r3.ebuild 385 SHA256 ee6c93c733101c821f14f26eabf63cfff5a4e3ba7bc8d56a89e23303599b0542 SHA512 4c51641ec13bfff140db6789059e5b0cd8ad580bcf44fe3a2ed2bbbc922d75645409f8f5340f8d5260571f5c5ee9bfc6f310cf486784e94b3d1c1c4813b48e52 WHIRLPOOL bf40aa5a63dd166b51f821ee283de0170d1e41cb03d21f588a6a0807ad878fcf1486706e6c295c1e93f7d4e0d79c5ae8b6793faf81bd9aab8739426b792cd868 EBUILD selinux-finger-9999.ebuild 385 SHA256 ee9c18fe9c7eaac8ad692128c300878a4f24318e72ff350c01ec0041000fd740 SHA512 7746f769ad78e0076246e1932592c52c1fcec10d7ef80feccaaad8645084251d00de18d688f7f3bcbaef4c5091679e57e099e8d7fc0f5e6f2355cfcf640e1781 WHIRLPOOL 2833026e2a28e76927426ea3b1b9961b67ddbba003793eccc74fcacdc6c04e5991843d14d35a987476a34b7abf7cac30bcb9719f209ef5e715a406d0bf42b418 MISC ChangeLog 9486 SHA256 7a60a6455ba3db76c0b9854948e9c7815ac8bb965195a0108e712ff6eb9aa234 SHA512 78fdff4173f64acf04a65508f091c61366ab32ceac00fb8ee80e159acfbaf30c8bc07bf86d349cb594dfef22d8aa104b19a96903aea709237db6a409aa7f2a81 WHIRLPOOL cac165a9ca66ad9039935a5c77095aa148b8e2373b3bb6123836af0cbebee2276850da1117722ff9d6d180cc724d3d826669031838b842dbc142a44d1307c961 MISC ChangeLog-2015 10019 SHA256 34275be45ab1791edc1de1be14488edcc23fb632699b95493b74cc2697c61cb2 SHA512 426c064fcf072bdebf4fe0c1d0a766f34cbda4d970c31af5970d25402632d7ec182ac290a7bbb39c2498f98a8a16b54a29af90386ade2816ef1d41e76f3235ec WHIRLPOOL d128f5490789390d5243569b855553c7d4559ff91b24f8aa2fb8b20d12bc7ae94bdd728e35fdec2d847a34209c18990b42127495c6aa50874d69f1d53e262e20 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20161023-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-finger/selinux-finger-2.20161023-r2.ebuild rename to sec-policy/selinux-finger/selinux-finger-2.20161023-r3.ebuild index 2ae4a7d9426c..52024fb5f397 100644 --- a/sec-policy/selinux-finger/selinux-finger-2.20161023-r2.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="finger" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index a7c738d4adc9..399bd28625a7 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-flash-2.20151208-r4.ebuild 286 SHA256 90710912d6bdc39049ffd7bac1e EBUILD selinux-flash-2.20151208-r5.ebuild 286 SHA256 90710912d6bdc39049ffd7bac1ecc46f7ff16eaf61a2fad16f2aa882f6c4bd3c SHA512 f8ec3e7a321055fcdc020e71a1d807232581af3712d7a68b4442fea9afab839dd92a1098012d5ac7a4204576f3b81fbae3640df52d50c5f552dd315f83da5500 WHIRLPOOL 22001816ae531f867f7a17d046a14daf8a1f9dfc3c625f4605a562fca519e5091754ac84b619256aaf49fac75490b779ff0e563898ed5761e7c101fed5e2eb77 EBUILD selinux-flash-2.20151208-r6.ebuild 286 SHA256 90710912d6bdc39049ffd7bac1ecc46f7ff16eaf61a2fad16f2aa882f6c4bd3c SHA512 f8ec3e7a321055fcdc020e71a1d807232581af3712d7a68b4442fea9afab839dd92a1098012d5ac7a4204576f3b81fbae3640df52d50c5f552dd315f83da5500 WHIRLPOOL 22001816ae531f867f7a17d046a14daf8a1f9dfc3c625f4605a562fca519e5091754ac84b619256aaf49fac75490b779ff0e563898ed5761e7c101fed5e2eb77 EBUILD selinux-flash-2.20161023-r1.ebuild 286 SHA256 90710912d6bdc39049ffd7bac1ecc46f7ff16eaf61a2fad16f2aa882f6c4bd3c SHA512 f8ec3e7a321055fcdc020e71a1d807232581af3712d7a68b4442fea9afab839dd92a1098012d5ac7a4204576f3b81fbae3640df52d50c5f552dd315f83da5500 WHIRLPOOL 22001816ae531f867f7a17d046a14daf8a1f9dfc3c625f4605a562fca519e5091754ac84b619256aaf49fac75490b779ff0e563898ed5761e7c101fed5e2eb77 -EBUILD selinux-flash-2.20161023-r2.ebuild 288 SHA256 72a07107feafac0b26ff64ab90c05e4fe7722d50436c782aa177c4da08c06f83 SHA512 92ae68e5d55670b9324bf792525f1dbe1411274f18a1ab194722d4294f7110d5eb276e0631859e65de6943a8141f8aabe18e4a19c76e4c2345ad4dd8ad5c31b7 WHIRLPOOL a04909ffd03f449a82555a44d55bfd2bdba579c1b6d293addb91682d32c284eebd60dfd407074dc1bc5150db689d576402b28572a5e3a5bc93b11b8f9f19a494 +EBUILD selinux-flash-2.20161023-r3.ebuild 288 SHA256 f47d0a4f4494c91d1b8517c93d837c03ca72f8007b452422f7b88c22a88827dd SHA512 57d1c35997320431c1260afaf2d3909dcea0b6a4949e6cc2d10fba6a34ad88cdc5d353444f8a25dd3835db939cc6364ed983fb4c048e108d265c1c5c3cba2370 WHIRLPOOL 13bfb3276bc2fff5afcecd239ec1b6d78bf7fbbfc274c5b5c99b8c8dde620844bd37107441ec0834e0e077e91fb62358bb43a6ef55203ca222896073fc26ee54 EBUILD selinux-flash-9999.ebuild 288 SHA256 72a07107feafac0b26ff64ab90c05e4fe7722d50436c782aa177c4da08c06f83 SHA512 92ae68e5d55670b9324bf792525f1dbe1411274f18a1ab194722d4294f7110d5eb276e0631859e65de6943a8141f8aabe18e4a19c76e4c2345ad4dd8ad5c31b7 WHIRLPOOL a04909ffd03f449a82555a44d55bfd2bdba579c1b6d293addb91682d32c284eebd60dfd407074dc1bc5150db689d576402b28572a5e3a5bc93b11b8f9f19a494 MISC ChangeLog 9403 SHA256 11f764d0a45a2694243ca9e520698d20bf689e7370d3997eaaa0112414b10d22 SHA512 8e78293343c498be68d7bd7c8af23434510e9cd00e6b12595553a208f0b23730a1ebbb24b77e817298a4e923492487c789bd38c93f578dab97e0a474fbfe3ca2 WHIRLPOOL 4e0db67a19b3674884d5adbfe1e5d9142036160b9588dee752b93b6fecd7a4f759138f0e1acf95ad260ca775a764f75dcd08af38f6edefd69161762ac8c3bbf4 MISC ChangeLog-2015 8123 SHA256 1dd68c6173a126d78b7fe465e1c9517efea6e4f7dccc5e4abf25c7b64238340c SHA512 2dbfacc0a6f6e0f4d6971fedf5deda3007cdc5ca2d9ece476ebf8531ee862d01df034f11681ebff2920565982c21758b7029766adee6c4a6103e1423c0c11aa4 WHIRLPOOL 262b2991759d959f71efa84f16c587889f16ef003cc07f244513fbff2a58803c747a18fcd573a923f724132d3df07778cba2d4a2c0ef27caca12e7348c2e248d diff --git a/sec-policy/selinux-flash/selinux-flash-2.20161023-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-flash/selinux-flash-2.20161023-r2.ebuild rename to sec-policy/selinux-flash/selinux-flash-2.20161023-r3.ebuild index 727be2b77613..3fbc6c537641 100644 --- a/sec-policy/selinux-flash/selinux-flash-2.20161023-r2.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="flash" diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 6d4259325400..7fb3668b7d9a 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-fprintd-2.20151208-r4.ebuild 382 SHA256 028b20f7e2a3ae11ea4e5efba EBUILD selinux-fprintd-2.20151208-r5.ebuild 382 SHA256 028b20f7e2a3ae11ea4e5efba21081a87a3cb2d550e60a4e8506063c25d65e6c SHA512 3a8478e1e7a4a9e3da07b69e1508ef1b6f1f30044d8a72285b9a507068412e0025100b8710464c4526d98f01b59095e2961705073965fa5aad3a2fd0ab682ee2 WHIRLPOOL 27afb32c6d808870c04da3c9f378cd723aad4409ef8b05234fa06a313744a31a84668cf1b24e56ba73d4314ca19016e2a847931c3ae78d3510d22ba08b4583f5 EBUILD selinux-fprintd-2.20151208-r6.ebuild 382 SHA256 028b20f7e2a3ae11ea4e5efba21081a87a3cb2d550e60a4e8506063c25d65e6c SHA512 3a8478e1e7a4a9e3da07b69e1508ef1b6f1f30044d8a72285b9a507068412e0025100b8710464c4526d98f01b59095e2961705073965fa5aad3a2fd0ab682ee2 WHIRLPOOL 27afb32c6d808870c04da3c9f378cd723aad4409ef8b05234fa06a313744a31a84668cf1b24e56ba73d4314ca19016e2a847931c3ae78d3510d22ba08b4583f5 EBUILD selinux-fprintd-2.20161023-r1.ebuild 382 SHA256 028b20f7e2a3ae11ea4e5efba21081a87a3cb2d550e60a4e8506063c25d65e6c SHA512 3a8478e1e7a4a9e3da07b69e1508ef1b6f1f30044d8a72285b9a507068412e0025100b8710464c4526d98f01b59095e2961705073965fa5aad3a2fd0ab682ee2 WHIRLPOOL 27afb32c6d808870c04da3c9f378cd723aad4409ef8b05234fa06a313744a31a84668cf1b24e56ba73d4314ca19016e2a847931c3ae78d3510d22ba08b4583f5 -EBUILD selinux-fprintd-2.20161023-r2.ebuild 384 SHA256 563e474ac597cdc15ea6fa57f3e88e7367049d361a27309843315a6326172609 SHA512 c3dff4c7e9937dd7f2eb1331500172c1f5fad7ec0e2ac7181b3080d256737dfaad584105184f5b703ae6fecfb22448b6f90e215086e6660607db858dfdec5f49 WHIRLPOOL e5063374ea88aa0044a5e4ec8712c52b13120bb8ab9e8ff66e7ddbc91a7b2ac6d55e4abadec3a292f6edcacf1fbf37ea52cd113e38df71bf7f8064d49f2e9de0 +EBUILD selinux-fprintd-2.20161023-r3.ebuild 384 SHA256 5df21ab5fea41ca23bb13e999e70a26aba4564e2e9a3151fd7e402552cef5ca1 SHA512 44a8fb2aa774466615c2771065e7618624ed488c92f2f5fc1761fdf2b19b205a587174ed0d42149aa183f87a685fcc0d2efbdf88e7c9395455e958e94004ea3a WHIRLPOOL c1ffb1e4d02d19d7918371fb37dda73577d9ee83e0969a22f05f8f370090d0508aa212100fcc8b586e551e6393ffade1afe68eac4eddc016758ec587d0e5f680 EBUILD selinux-fprintd-9999.ebuild 384 SHA256 563e474ac597cdc15ea6fa57f3e88e7367049d361a27309843315a6326172609 SHA512 c3dff4c7e9937dd7f2eb1331500172c1f5fad7ec0e2ac7181b3080d256737dfaad584105184f5b703ae6fecfb22448b6f90e215086e6660607db858dfdec5f49 WHIRLPOOL e5063374ea88aa0044a5e4ec8712c52b13120bb8ab9e8ff66e7ddbc91a7b2ac6d55e4abadec3a292f6edcacf1fbf37ea52cd113e38df71bf7f8064d49f2e9de0 MISC ChangeLog 9589 SHA256 2e9d49ef010a6c733b25298bb9422f1721ac6997071af4ab54d0c76e5cef2e82 SHA512 fbd71bdd96502daf77eaa8a90499f02c3446db5c1c6b81e488563109a4fc30fc90e70e1b7f6359662ca022f879d5e65deb73837faae7058363f9a15355a3f745 WHIRLPOOL e17ed5cd42832ffcb9448b24122a8773df4f21d6aa6204e5b0dc504701a0811d7f60a91d92f80250a53f0c04c1181a26d97264f69905bb9a037c668fe88faaef MISC ChangeLog-2015 10245 SHA256 859d5d142c2905fa8f4880dbcd4e555658488015f8bf8010b9c9c84d9900ddb4 SHA512 3710feb799e9e288bbd8e35253a15c3a24e98db5c8cceef308b0c02a9df96c14ae94b717832a189f35f4bbf5708994a79b60bb07d1292cea466b00495f094e13 WHIRLPOOL efd5f7b2fa6ef0e0cd1c3e415513f517bb1ed3686fb21f2929ee548ab49724698dfb0a418cbf99907a930d0c1a723649826f610bbf0ed35f334b5959ad75f787 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r2.ebuild rename to sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r3.ebuild index 255616e2b30c..0630b6e366eb 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fprintd" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 4652b955f8eb..e21fbf2dc7bb 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ftp-2.20151208-r4.ebuild 282 SHA256 aa0304357986ff7fd63653d61fc2c EBUILD selinux-ftp-2.20151208-r5.ebuild 282 SHA256 aa0304357986ff7fd63653d61fc2c0b576f1a4699efe9a0f54b76768b38e77ff SHA512 611ce88d76f57b83ffb88f14dd0993afcf3c3f565efd15bb331744858f6acc4d3a26cfda5ae31b7c3a97e7de7578e28bf0669ba067cb6b148475eeefdeef85f9 WHIRLPOOL 3174a4a34b53f0321872d422f173c30b6c3519f7a837d44bad01ffcd697849ce35b44c8cddd7a518fc6d3a6f150a085ff62e5ab2a1bf9952bcc8e6dcf93305f4 EBUILD selinux-ftp-2.20151208-r6.ebuild 282 SHA256 aa0304357986ff7fd63653d61fc2c0b576f1a4699efe9a0f54b76768b38e77ff SHA512 611ce88d76f57b83ffb88f14dd0993afcf3c3f565efd15bb331744858f6acc4d3a26cfda5ae31b7c3a97e7de7578e28bf0669ba067cb6b148475eeefdeef85f9 WHIRLPOOL 3174a4a34b53f0321872d422f173c30b6c3519f7a837d44bad01ffcd697849ce35b44c8cddd7a518fc6d3a6f150a085ff62e5ab2a1bf9952bcc8e6dcf93305f4 EBUILD selinux-ftp-2.20161023-r1.ebuild 282 SHA256 aa0304357986ff7fd63653d61fc2c0b576f1a4699efe9a0f54b76768b38e77ff SHA512 611ce88d76f57b83ffb88f14dd0993afcf3c3f565efd15bb331744858f6acc4d3a26cfda5ae31b7c3a97e7de7578e28bf0669ba067cb6b148475eeefdeef85f9 WHIRLPOOL 3174a4a34b53f0321872d422f173c30b6c3519f7a837d44bad01ffcd697849ce35b44c8cddd7a518fc6d3a6f150a085ff62e5ab2a1bf9952bcc8e6dcf93305f4 -EBUILD selinux-ftp-2.20161023-r2.ebuild 284 SHA256 9cc2b59be600d953747296dde3b94d808c80ebadb88942def5f31c42d0060cae SHA512 a8d5f5e5f5bbfc030fa750e9668783ab140d5415afe95a42a35a656824ea5dacf745af88589323665e1e8e51b3d932f52c2eb856fc4fad0b40face29e176dbf5 WHIRLPOOL b5054135f64bb57e77051b908e094bc8b6999ebca0f53a44ef8fa50ba768def429eb31cabce2a0a833f30b9fb3c36628191c42e8e7021cf8449dfbd858227a12 +EBUILD selinux-ftp-2.20161023-r3.ebuild 284 SHA256 d834407cac707cd9bfb6121aeb45fcedd3a5784573152740bc06951d21e5ca7d SHA512 5191f5b98a12d07c7066bdc96693c687d15b14020a5904570d2bea205161eeee042f976505a7e8920b5a5cb5d9e2fdc5a8dfb4016a4b44d83612896f1dfcce45 WHIRLPOOL 8b7e7d6fcbda802791908537344fc0f25803bc5530fad93f5b83e7afc54893633916b35149641bd9ed25e328d94c6034e0d8359d53b29990d0e8bf043b30ffc7 EBUILD selinux-ftp-9999.ebuild 284 SHA256 9cc2b59be600d953747296dde3b94d808c80ebadb88942def5f31c42d0060cae SHA512 a8d5f5e5f5bbfc030fa750e9668783ab140d5415afe95a42a35a656824ea5dacf745af88589323665e1e8e51b3d932f52c2eb856fc4fad0b40face29e176dbf5 WHIRLPOOL b5054135f64bb57e77051b908e094bc8b6999ebca0f53a44ef8fa50ba768def429eb31cabce2a0a833f30b9fb3c36628191c42e8e7021cf8449dfbd858227a12 MISC ChangeLog 9237 SHA256 dd1ed23107ee88e6e6c6dad3310d7c317cf0374b0d7331209f93f643247c3d08 SHA512 737dfaa502c3f4df3166431a9cc93e327e265d214f3a384decca9cfff1e921abba01e181260fcbed98b0623fc87d9bf3a7a705d8eebb2e7595c554dd6f9cfe18 WHIRLPOOL 5286165bf417420da3c6d22d4a5af0bd605f7e02a2d23eb005208c57d962a0f4df1bbf5e38516d97fe1704138fb562b33ac06a62ac42823de19d8c67ad945dec MISC ChangeLog-2015 9559 SHA256 4e2ddf358d5e573aec55161d66bd53578f128a381117b38d5572c036c0b8c50c SHA512 82cd25475a4ed77e607051ae6df33e5a0da92e1308d2e4be816a6dfc125d14f93074199cbebfec3b68fd9e9d6e5f1fe1f9fdc471f7ad518bbf66c45f99a8f32a WHIRLPOOL e37d56b8edcb3640cbea3f1015b0a1038df3ce76953186db0cb5b29488a7356db2702af9300b27834af2d99585e16fe11ac656e54dbf093bfc15c6f453971c58 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20161023-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ftp/selinux-ftp-2.20161023-r2.ebuild rename to sec-policy/selinux-ftp/selinux-ftp-2.20161023-r3.ebuild index c1da01de5185..1f2d983204ec 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ftp" diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 597386348ff2..ad6c55d58e02 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-games-2.20151208-r4.ebuild 286 SHA256 f7b68dab3541842e515a2c606b7 EBUILD selinux-games-2.20151208-r5.ebuild 286 SHA256 f7b68dab3541842e515a2c606b7f2bf632bafc7ee3c7adf2fb865a023def7af9 SHA512 07eb012ea7ba939e8d419030f00b62ab412e55aa425656517b61c95d9095970ebac5d58bcc174b45259de3ec7d1abd0be1a670b1440f8378f250c25b5abcedba WHIRLPOOL 0f6aad553ecc2615803d9db4e38c602d2fb05373db2257b0e4960e88e896de2f4f5492e0e175b36cb0333bb3e5ccc019f4bdd4b26d43c15aeb364e54848b4465 EBUILD selinux-games-2.20151208-r6.ebuild 286 SHA256 f7b68dab3541842e515a2c606b7f2bf632bafc7ee3c7adf2fb865a023def7af9 SHA512 07eb012ea7ba939e8d419030f00b62ab412e55aa425656517b61c95d9095970ebac5d58bcc174b45259de3ec7d1abd0be1a670b1440f8378f250c25b5abcedba WHIRLPOOL 0f6aad553ecc2615803d9db4e38c602d2fb05373db2257b0e4960e88e896de2f4f5492e0e175b36cb0333bb3e5ccc019f4bdd4b26d43c15aeb364e54848b4465 EBUILD selinux-games-2.20161023-r1.ebuild 286 SHA256 f7b68dab3541842e515a2c606b7f2bf632bafc7ee3c7adf2fb865a023def7af9 SHA512 07eb012ea7ba939e8d419030f00b62ab412e55aa425656517b61c95d9095970ebac5d58bcc174b45259de3ec7d1abd0be1a670b1440f8378f250c25b5abcedba WHIRLPOOL 0f6aad553ecc2615803d9db4e38c602d2fb05373db2257b0e4960e88e896de2f4f5492e0e175b36cb0333bb3e5ccc019f4bdd4b26d43c15aeb364e54848b4465 -EBUILD selinux-games-2.20161023-r2.ebuild 288 SHA256 8979a1b9be1d855c6c86215702be8c666df8f012214963518a7040adeb687129 SHA512 fabc5a9689f129e3aaf9abc940e7b4e3b888d37563870b2983918c688218dfc4eb5463caf0b2155f142d7f8813a07caa55c073184a0dcbe5c7a80eb6b2908186 WHIRLPOOL 4a1d2616e9dac5c99283ab6bc973c4aa0df9f85ae3302b960e62edba4713614a3ae95bf533561586899d9e9cb158323402c1091d601d151560dc8260dd32d0cf +EBUILD selinux-games-2.20161023-r3.ebuild 288 SHA256 dcb0f8803604086f51932d2d71e6f1f61e470c275e30073a7b380e2bb9d7623b SHA512 1cf886cf68c41516f78586417d4c0ce4123b651b922dfc9587818a869a471f2278ea071227111f715106ab8896b195896bfcf354957ecf3783bee7be34c9fe05 WHIRLPOOL b3486f3b4dc71a2ec40423990a8b2499abeb6893a31f708d2912f6571d44e7d190daf93807460078bf7edd2a2849e54cbf392908d8eeb72a5996d0728c10690b EBUILD selinux-games-9999.ebuild 288 SHA256 8979a1b9be1d855c6c86215702be8c666df8f012214963518a7040adeb687129 SHA512 fabc5a9689f129e3aaf9abc940e7b4e3b888d37563870b2983918c688218dfc4eb5463caf0b2155f142d7f8813a07caa55c073184a0dcbe5c7a80eb6b2908186 WHIRLPOOL 4a1d2616e9dac5c99283ab6bc973c4aa0df9f85ae3302b960e62edba4713614a3ae95bf533561586899d9e9cb158323402c1091d601d151560dc8260dd32d0cf MISC ChangeLog 9403 SHA256 a89422ed3180a3cf119aea3c102ddca4fababb42f05ad4fab93615d739bfbc03 SHA512 ad009402d103223b1b7cc50a6640790a58992aedc221237b94033b8b5a41e13ece97b5f9617f247e3b53847f94385ed2c307b99dfa82804f0e449218ba0ec849 WHIRLPOOL 15cbe947608b2de73608938c164bcc82bc3f7cc4d6082a789ef1911085f69cfdab5cb3b4665210c52b3f0bed647e22386523d894c9bf9fadf2e590ff9edb7327 MISC ChangeLog-2015 11247 SHA256 fd0a67951299ca71120c81a5209d61d52211f119e0bfb64bdbdbc726576d7dba SHA512 5c4327b0624b9deab9d5075b8c03a759b2f2f06398b2756e5f49826035c8936902d31977d1eaa1c0c35a35a89547b6b3f773e44458ed5f952500ca2fb0b5934c WHIRLPOOL 76f5306bbb7eebcef183c2ba965b751f19aec7a066634b1d106d3b00c4ba0d226616ea85f5ffe3bd7b1c8dd04ea47bca8283f50d0aa2d55593913a090352c97b diff --git a/sec-policy/selinux-games/selinux-games-2.20161023-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-games/selinux-games-2.20161023-r2.ebuild rename to sec-policy/selinux-games/selinux-games-2.20161023-r3.ebuild index 65319aee49d9..6f2dd3b4d127 100644 --- a/sec-policy/selinux-games/selinux-games-2.20161023-r2.ebuild +++ b/sec-policy/selinux-games/selinux-games-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="games" diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 9a56c6e118a1..0b9aad902210 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gatekeeper-2.20151208-r4.ebuild 296 SHA256 359be452858c5cf2d6e64c EBUILD selinux-gatekeeper-2.20151208-r5.ebuild 296 SHA256 359be452858c5cf2d6e64c6ead6c073b9cee72a4a6b723e5b033e20b0c518e94 SHA512 eeae3fdb8e33517d3ea1db02ae235e14ddbe3edb9a376bcc3c5cc0c73ca3be0695dfdeafd85e0fd9c3f2048c346544702a5d86cf0f1f302a65a34079678a74e3 WHIRLPOOL 0139f3d4239d7eab75693543c787e57a301b3ac6b452526d8469c22402d665692106b73a2ab5d80135b76f36aa6e85d0a5cd6d8ba1a0cead793eb9fcdc4fcb8e EBUILD selinux-gatekeeper-2.20151208-r6.ebuild 296 SHA256 359be452858c5cf2d6e64c6ead6c073b9cee72a4a6b723e5b033e20b0c518e94 SHA512 eeae3fdb8e33517d3ea1db02ae235e14ddbe3edb9a376bcc3c5cc0c73ca3be0695dfdeafd85e0fd9c3f2048c346544702a5d86cf0f1f302a65a34079678a74e3 WHIRLPOOL 0139f3d4239d7eab75693543c787e57a301b3ac6b452526d8469c22402d665692106b73a2ab5d80135b76f36aa6e85d0a5cd6d8ba1a0cead793eb9fcdc4fcb8e EBUILD selinux-gatekeeper-2.20161023-r1.ebuild 296 SHA256 359be452858c5cf2d6e64c6ead6c073b9cee72a4a6b723e5b033e20b0c518e94 SHA512 eeae3fdb8e33517d3ea1db02ae235e14ddbe3edb9a376bcc3c5cc0c73ca3be0695dfdeafd85e0fd9c3f2048c346544702a5d86cf0f1f302a65a34079678a74e3 WHIRLPOOL 0139f3d4239d7eab75693543c787e57a301b3ac6b452526d8469c22402d665692106b73a2ab5d80135b76f36aa6e85d0a5cd6d8ba1a0cead793eb9fcdc4fcb8e -EBUILD selinux-gatekeeper-2.20161023-r2.ebuild 298 SHA256 e5e6401a48913f6c12b2018140d850ffd3763d6ace824f8a9217c20a290269ca SHA512 bc717d9b1e68b9811fbbdf3a58b039ea292226526ae40d92871ddbfb333df4ebfb80bdc5035f6935877cfa1c75849efbd2fa5943663870811844b592d4ece44b WHIRLPOOL b58eb7dbf775719f1f33a0ad5ce54a08362a700a19d9a1eb6cef0c61298b77902a42cd36917ab188fdea6d25b64f8f043ea530ee9a3b62895e36d41e064a595b +EBUILD selinux-gatekeeper-2.20161023-r3.ebuild 298 SHA256 b3bfe9f1627d6ebd34d6db5224f2d31d2b47d230dca63b4602d10aca477d35ad SHA512 c8901d5547dd31b49da26aa7f2520118d7423dac629df1badab3be9f975da0281e7754848e7a4c7696f2a40fdd1ff1d09faefdb7b8af38267ffc52afc866ead2 WHIRLPOOL 8cf6f5641f743d391625a5808fc86c9f00461b22cab4618e70bc9cb78b43b86b09cd8872ffdb8c73ff65b94061151869162c9eeb28a311e4296d699998ed749c EBUILD selinux-gatekeeper-9999.ebuild 298 SHA256 e5e6401a48913f6c12b2018140d850ffd3763d6ace824f8a9217c20a290269ca SHA512 bc717d9b1e68b9811fbbdf3a58b039ea292226526ae40d92871ddbfb333df4ebfb80bdc5035f6935877cfa1c75849efbd2fa5943663870811844b592d4ece44b WHIRLPOOL b58eb7dbf775719f1f33a0ad5ce54a08362a700a19d9a1eb6cef0c61298b77902a42cd36917ab188fdea6d25b64f8f043ea530ee9a3b62895e36d41e064a595b MISC ChangeLog 9852 SHA256 3b18fa085de23c4567a9d5176485eaa0aee7e857c6fd1242561563de3f63376f SHA512 72ae102df2c91388ed8e8b295328f85a9f8e3871ab23b2aff6083a372099a4f5930eac2d588ac147613eff6d788ff98d1e72788dd38f4318d5cb38321fc6a698 WHIRLPOOL e77a5a5552733da1b94e6b070e3cf00d55636ca4c7041176faffdb04fbf59dbf4d6188f37935806552b12f135158d7c92dbe5e59c22f5f712f6dcfaa1ee69f0d MISC ChangeLog-2015 10334 SHA256 44a89e5af2b0143c8bdc0a51d7c57106516c18f82f0ec94554f2e06ca0a6fd15 SHA512 aa40e3a8379a91adf6b6383ffc2e7eb30cb0e0e3ee9bf6cb1968be058ffb31dbd014656320bc17e3293e06a24eef6bece03584ee4c62f439661ec1e4f350bd72 WHIRLPOOL 2aa896e64f2a45ce0a7ba58e6a762795858e7fa038d09de110b24fab4855e1c1e1b67a326cabe04efb600376715864616a11b87151712f64fe547d20102da7ff diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r2.ebuild rename to sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r3.ebuild index 3fba7476d7b4..02bf1acbbe59 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gatekeeper" diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 0299380b8d33..9c70f5f94e36 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-git-2.20151208-r4.ebuild 378 SHA256 b2200745bd423b8607b4fc488f35e EBUILD selinux-git-2.20151208-r5.ebuild 378 SHA256 b2200745bd423b8607b4fc488f35ec9ac4cafe0344d9f3d8098cc1ea8168f94c SHA512 bbbb9bcfe1f3aa2a5c87f64f2732f46f13b406d15cd43f8d1496a21b00b89d946ae7f6392f06abc97b65044ad14e6fc4a67285657e4de0442dece9bb58c18f03 WHIRLPOOL da97b21ded820506b6f451705995ec997c91893018377332a627ff0996ad7ba31ebaa227757849ee12276b57284253f38bea806b4a40e2794e7c393aaf31fbaf EBUILD selinux-git-2.20151208-r6.ebuild 378 SHA256 b2200745bd423b8607b4fc488f35ec9ac4cafe0344d9f3d8098cc1ea8168f94c SHA512 bbbb9bcfe1f3aa2a5c87f64f2732f46f13b406d15cd43f8d1496a21b00b89d946ae7f6392f06abc97b65044ad14e6fc4a67285657e4de0442dece9bb58c18f03 WHIRLPOOL da97b21ded820506b6f451705995ec997c91893018377332a627ff0996ad7ba31ebaa227757849ee12276b57284253f38bea806b4a40e2794e7c393aaf31fbaf EBUILD selinux-git-2.20161023-r1.ebuild 378 SHA256 b2200745bd423b8607b4fc488f35ec9ac4cafe0344d9f3d8098cc1ea8168f94c SHA512 bbbb9bcfe1f3aa2a5c87f64f2732f46f13b406d15cd43f8d1496a21b00b89d946ae7f6392f06abc97b65044ad14e6fc4a67285657e4de0442dece9bb58c18f03 WHIRLPOOL da97b21ded820506b6f451705995ec997c91893018377332a627ff0996ad7ba31ebaa227757849ee12276b57284253f38bea806b4a40e2794e7c393aaf31fbaf -EBUILD selinux-git-2.20161023-r2.ebuild 380 SHA256 3293ef0834604a5473b936bee29aff718e232249e33dbaddd7948f2d0a378221 SHA512 19b089ed4ae2c0ccc1891cc9d0e52512a06e1c283afaa03145c098ca67a13bf093af0df500d09910387396abd4b488bd0905f9c496b2a46effe06cc9f4dda825 WHIRLPOOL edad77d15bb5caf4d91aa189fcfc7d36ba83b5839c91e10127f2cf08616c15563df52983e9be8cf7e94028b8951a955819c13ec49935c4cc2d5269e3a9efcf23 +EBUILD selinux-git-2.20161023-r3.ebuild 380 SHA256 5946f8e4b3df75817a3d8788d18c020019d19cbe2a01a75a997581545581590b SHA512 06e536b6ecc136fbec2d5363652b7dfd1b564585a24bc6a5d2958cf68aa9363dd552c2ad350eb94406c06ca74c537a40283bd457aca379df7dfde6c10c744245 WHIRLPOOL dc7720bbfd3b9d57788f5c32f0037d12b5ded4e48879a24f5d75a44e40ce12e69d39a8186a11fd57745a88987f0b5b6935e169425e8109042dcef7f57c5c41ea EBUILD selinux-git-9999.ebuild 380 SHA256 3293ef0834604a5473b936bee29aff718e232249e33dbaddd7948f2d0a378221 SHA512 19b089ed4ae2c0ccc1891cc9d0e52512a06e1c283afaa03145c098ca67a13bf093af0df500d09910387396abd4b488bd0905f9c496b2a46effe06cc9f4dda825 WHIRLPOOL edad77d15bb5caf4d91aa189fcfc7d36ba83b5839c91e10127f2cf08616c15563df52983e9be8cf7e94028b8951a955819c13ec49935c4cc2d5269e3a9efcf23 MISC ChangeLog 8199 SHA256 741ed1cfd87f4dce49ae670790b797d6e8bec961701e48abe51ddae0a76451bb SHA512 a8be9946d220b319b58eb9521c52a014342243ca9e36957551429e3b90349397100e6e961b8c26b1e5c2387196f341e48ee839249ed3424587658859f0126917 WHIRLPOOL bec44a87651f9dc30eca83af06bba12702658c983bc4d0ebcfba5ca98ac433c04cee5c7c4527d9796a70ec2726b1d98f82eadef1541d348a065415f8a6f917ed MISC ChangeLog-2015 1705 SHA256 67cd008eab0b8ee6d08cc3a48e5df4004f955f510ef51e18c1334e41ba7a8052 SHA512 665b0b301a8d7f9f4f59d5ed31e4fc729b4d050071aa009530965e737a5e0905675bf0110ad208ba78c78fd46283587c65032925e869ee916e0d58963ffbe8f9 WHIRLPOOL 1e77a570c0b92464eefb6a61bb759e40afefb8b60eadaf3e88c9fb15807306227e6ee80679b26d29b4a2ddf4f712195d1c24ac58dcbaa92929b052db7f4b3470 diff --git a/sec-policy/selinux-git/selinux-git-2.20161023-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-git/selinux-git-2.20161023-r2.ebuild rename to sec-policy/selinux-git/selinux-git-2.20161023-r3.ebuild index ec3c798ef666..111fe28a5dc4 100644 --- a/sec-policy/selinux-git/selinux-git-2.20161023-r2.ebuild +++ b/sec-policy/selinux-git/selinux-git-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="git" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index a7f5b3824623..aa2956400620 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gitosis-2.20151208-r4.ebuild 290 SHA256 33ddf1ceb2f07f6e7cb8f7a53 EBUILD selinux-gitosis-2.20151208-r5.ebuild 290 SHA256 33ddf1ceb2f07f6e7cb8f7a53f82fc1ef5b5c85bf9f521250feba449518aa138 SHA512 313a8ed09b8cf0799091d66543f7c5c33f8891025f75c0c68af4c2127b7f6e7069e4e4495e8eb0ba3ba37a946c3dea90f92b34128b0b710f86b393c99f84a37e WHIRLPOOL 7937b8972d33d53184cdf911af0b7fd79d82326f8e193ea9249e708fd50339a7b9b9c9e4cff214e970d71fe3bcdd8af6859d1e4482578e3268372df6707d5b55 EBUILD selinux-gitosis-2.20151208-r6.ebuild 290 SHA256 33ddf1ceb2f07f6e7cb8f7a53f82fc1ef5b5c85bf9f521250feba449518aa138 SHA512 313a8ed09b8cf0799091d66543f7c5c33f8891025f75c0c68af4c2127b7f6e7069e4e4495e8eb0ba3ba37a946c3dea90f92b34128b0b710f86b393c99f84a37e WHIRLPOOL 7937b8972d33d53184cdf911af0b7fd79d82326f8e193ea9249e708fd50339a7b9b9c9e4cff214e970d71fe3bcdd8af6859d1e4482578e3268372df6707d5b55 EBUILD selinux-gitosis-2.20161023-r1.ebuild 290 SHA256 33ddf1ceb2f07f6e7cb8f7a53f82fc1ef5b5c85bf9f521250feba449518aa138 SHA512 313a8ed09b8cf0799091d66543f7c5c33f8891025f75c0c68af4c2127b7f6e7069e4e4495e8eb0ba3ba37a946c3dea90f92b34128b0b710f86b393c99f84a37e WHIRLPOOL 7937b8972d33d53184cdf911af0b7fd79d82326f8e193ea9249e708fd50339a7b9b9c9e4cff214e970d71fe3bcdd8af6859d1e4482578e3268372df6707d5b55 -EBUILD selinux-gitosis-2.20161023-r2.ebuild 292 SHA256 271ffccf0e0e7fd34fb52afb56d0a481ce5c85aba1aee3c641a261923c15787e SHA512 b63f2efbac7b76e26e1144c3323c0a57e6c25b6b3fd61bb409101e4416b0abe1b44e901ed9e9033968b0876ac60e30586fd646f4a354c4469ea3e70b2848714d WHIRLPOOL a6046a712b1ee28b33d9f2bb1b1f8849ea2abd539b4ae48d39a7720f5e14d98a13441104c50280b6f611facf7234f43e48b9be84066ab008114af5b1bb18423c +EBUILD selinux-gitosis-2.20161023-r3.ebuild 292 SHA256 2a114cc6ca9b2f2f80be5568f1938b74d1b16511ba0cfff04920d156ddca574e SHA512 be3d3791a13fdbafe5dde90564bf31beca2e2cc675e1e8f617f81052f1280f7f0204b7678d64f845160193e5cbb5ce160930fe7acc016064e48c645663782910 WHIRLPOOL 0ad09c736767e6d78c596be1f4716847dbc6937754a82b3fe1ff4e69092db07a31e3faa2cd4008d4359dccea7020b3e55fa29ca7db088150811811b829d30ba7 EBUILD selinux-gitosis-9999.ebuild 292 SHA256 271ffccf0e0e7fd34fb52afb56d0a481ce5c85aba1aee3c641a261923c15787e SHA512 b63f2efbac7b76e26e1144c3323c0a57e6c25b6b3fd61bb409101e4416b0abe1b44e901ed9e9033968b0876ac60e30586fd646f4a354c4469ea3e70b2848714d WHIRLPOOL a6046a712b1ee28b33d9f2bb1b1f8849ea2abd539b4ae48d39a7720f5e14d98a13441104c50280b6f611facf7234f43e48b9be84066ab008114af5b1bb18423c MISC ChangeLog 9589 SHA256 61a69443279355daceaee856e8e39179a5e661329e585796a0f458f53e10beea SHA512 2db3ec26e2ad5ffb33934332f82edf72b6092ca6db048adb75fb0bd5b678c40c8c32cb6bde65611267cff337acb0aa67a0a77521cba0138efc84d1723f271f68 WHIRLPOOL d70c4746152154c5856306172f4d1eabf9afe29f2d7d29503b6d2e028fc3997f9ff662281bff5995812da0c356e82d5ced774dd192b13b5130518df8d564196f MISC ChangeLog-2015 9977 SHA256 a4f912d30d3712dcfc55c308a0f396f1104d94ac40ad6ed5666be04663b91b61 SHA512 642d049272db62442a8e39395adbe309ed33aebe2e718adece37fafba191da5071667a342ef01a9fdb4063d148a1a04d3e03068aa312cc3fe357b327e06e6142 WHIRLPOOL 63e36f3475d0cb1a6f498ac120b9c47a6eafa3ff3fc118f499515cafdd1f67b0d893ec73bb49f3c8aa3de8f7eabcb2bebfa40ddd876693d07ffec5d24b6a0ba7 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r2.ebuild rename to sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r3.ebuild index 0f1d60f0b028..fa9d0133a439 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gitosis" diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 3e5af6f88007..2aa5953d4213 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gnome-2.20151208-r4.ebuild 286 SHA256 44a131edf1b75f3322e2ac15fe6 EBUILD selinux-gnome-2.20151208-r5.ebuild 286 SHA256 44a131edf1b75f3322e2ac15fe6d04b8232d67fe63f5e4e3c0a246756f56c505 SHA512 853308347722c6e4bae08995807e1bc5e3b6c49d2414cb0981bf1aec99205e2f67e532e36825ec1287c93ccf566f7a0350fb7f426982d91a105de9b4359a40c0 WHIRLPOOL f34e69914fcd0d0cc4148e4731dac922ce5e5edb08b998df52bdc946c2b7ed9d06128b3f462a2c6c48960a6c4b82b2271cd05a530aebfb6586beeaecd6e1ea37 EBUILD selinux-gnome-2.20151208-r6.ebuild 286 SHA256 44a131edf1b75f3322e2ac15fe6d04b8232d67fe63f5e4e3c0a246756f56c505 SHA512 853308347722c6e4bae08995807e1bc5e3b6c49d2414cb0981bf1aec99205e2f67e532e36825ec1287c93ccf566f7a0350fb7f426982d91a105de9b4359a40c0 WHIRLPOOL f34e69914fcd0d0cc4148e4731dac922ce5e5edb08b998df52bdc946c2b7ed9d06128b3f462a2c6c48960a6c4b82b2271cd05a530aebfb6586beeaecd6e1ea37 EBUILD selinux-gnome-2.20161023-r1.ebuild 286 SHA256 44a131edf1b75f3322e2ac15fe6d04b8232d67fe63f5e4e3c0a246756f56c505 SHA512 853308347722c6e4bae08995807e1bc5e3b6c49d2414cb0981bf1aec99205e2f67e532e36825ec1287c93ccf566f7a0350fb7f426982d91a105de9b4359a40c0 WHIRLPOOL f34e69914fcd0d0cc4148e4731dac922ce5e5edb08b998df52bdc946c2b7ed9d06128b3f462a2c6c48960a6c4b82b2271cd05a530aebfb6586beeaecd6e1ea37 -EBUILD selinux-gnome-2.20161023-r2.ebuild 288 SHA256 743259b7fe2b8216b28fb6a884abe2e7262713e2ce010ac23e19902c8d1a048d SHA512 394738ffbfcedbf5ec8f27f7c4f6e62aadff5ede3ead010aab3477c611e96f06a416075ffffe909aa6311c98811a758865720ac228b043da5827011216aa456c WHIRLPOOL ca2be51be18f7bec445e3e0eca413b97888c32252086bab2ee2fa67c05db557a6862eee4a94ff62905aa2ebef6739c73b141fd44aca801afcbd4c1c539bc51b0 +EBUILD selinux-gnome-2.20161023-r3.ebuild 288 SHA256 cc60919b494c9cbe598ec2e1ee7ed92cc2a59a0413eeea51d77026589bf9c91f SHA512 3bebf004c150f9f9a53ad32d0bf975e2757adb083e4fded7c6d9893c972c2a1f4f5c38a80d2352408b88ae677ddd055cc500b04d55ff29cfe11640604b09e5c1 WHIRLPOOL 3ff16ff6143c0232f8bf4328dba652faefc25c2a9a287c11e019efb9754a2d692e55870bee44569280ab4247a93f19b49c0808c0817b07c1c3ebbda0491af187 EBUILD selinux-gnome-9999.ebuild 288 SHA256 743259b7fe2b8216b28fb6a884abe2e7262713e2ce010ac23e19902c8d1a048d SHA512 394738ffbfcedbf5ec8f27f7c4f6e62aadff5ede3ead010aab3477c611e96f06a416075ffffe909aa6311c98811a758865720ac228b043da5827011216aa456c WHIRLPOOL ca2be51be18f7bec445e3e0eca413b97888c32252086bab2ee2fa67c05db557a6862eee4a94ff62905aa2ebef6739c73b141fd44aca801afcbd4c1c539bc51b0 MISC ChangeLog 9403 SHA256 66f19cda5895f87ba397927e8820734e815122552c0350910e5921989a0cc4d5 SHA512 381a703503c70d49077a166d0505377e3ccc4191aafde3138a16dcf1fcdfabe6dcd4d1f747da4a50cfc06a6ec718bf8303239a131ded797fd70d019847d325bb WHIRLPOOL 116878d027e403e2d66fe33c7fc148b9084c1490db31774a5aedf59759d3c9ad4232218700952a35c9fb7417b7091e2779a760583bda0a7b5da5b5065419a2cf MISC ChangeLog-2015 9928 SHA256 ba999ab62ad7c1db854f5bafca1282a83988e8ef50ead7b2d64eedca24bc43d7 SHA512 b64e5b4a7187b851ab48ebc112855a3c9315295ddbee31f88004479e16448851f95cf5a01814b962a701f47d2adbb739e79ee0a7b1548ca6f67746553a1aa230 WHIRLPOOL 40795843b1c271996f46ea094f2e8925932ed9b982650c58ad7bf37112aff11bde489b6e0a615c592b25cbe01e19a67f4f26f8fc0c7e5857fa143563c0df4986 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20161023-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gnome/selinux-gnome-2.20161023-r2.ebuild rename to sec-policy/selinux-gnome/selinux-gnome-2.20161023-r3.ebuild index f01ae266085e..183712da35b5 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gnome" diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 2e176b8d1f9e..063c00d53242 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-googletalk-2.20151208-r4.ebuild 300 SHA256 598cf319914f9cf2e32ee7 EBUILD selinux-googletalk-2.20151208-r5.ebuild 300 SHA256 598cf319914f9cf2e32ee74d912c9b209c4a85c250062be6a8b789af955ed107 SHA512 0e1360d8cc3a12243de6cdb3204f376fa9ddfea3a66a327919580a68ea6f6cfe42aa75e15582f1851be36d2dd8de98372b6aaadd7430c402151fdfbdc5c4e14a WHIRLPOOL 13556b5628b16d80f580e108ae066258d90df834658681792ac9256f47694182675fcf364ef43347e816c71da5558bdd78e22bb5e30b563361b76f096ad89798 EBUILD selinux-googletalk-2.20151208-r6.ebuild 300 SHA256 598cf319914f9cf2e32ee74d912c9b209c4a85c250062be6a8b789af955ed107 SHA512 0e1360d8cc3a12243de6cdb3204f376fa9ddfea3a66a327919580a68ea6f6cfe42aa75e15582f1851be36d2dd8de98372b6aaadd7430c402151fdfbdc5c4e14a WHIRLPOOL 13556b5628b16d80f580e108ae066258d90df834658681792ac9256f47694182675fcf364ef43347e816c71da5558bdd78e22bb5e30b563361b76f096ad89798 EBUILD selinux-googletalk-2.20161023-r1.ebuild 300 SHA256 598cf319914f9cf2e32ee74d912c9b209c4a85c250062be6a8b789af955ed107 SHA512 0e1360d8cc3a12243de6cdb3204f376fa9ddfea3a66a327919580a68ea6f6cfe42aa75e15582f1851be36d2dd8de98372b6aaadd7430c402151fdfbdc5c4e14a WHIRLPOOL 13556b5628b16d80f580e108ae066258d90df834658681792ac9256f47694182675fcf364ef43347e816c71da5558bdd78e22bb5e30b563361b76f096ad89798 -EBUILD selinux-googletalk-2.20161023-r2.ebuild 302 SHA256 d9780963213b43193d8b6f30960579405c9d23851935d7cdd399c0cf3e0186f5 SHA512 73a24270062a3821694966c0fd38972c283a2220f216de4d4b68d0dc263f77fa72a92cfd6b30a36b46f00348de609ffb2cde0aba065e35306d4e2c3c8ee9a7f5 WHIRLPOOL c369763c26b64e3d8732e474e61ab36a914addba7edb6675aabe3afd301d694e23fa243113627938ca60650a4efb2c0609e0f37270a2a7dc50ad746b5a259ff4 +EBUILD selinux-googletalk-2.20161023-r3.ebuild 302 SHA256 0c64c55c2174c74933b17f1b9a4b385c2982fabdb2c181789565ada1f3d54ad0 SHA512 6556c3f5c214f2b139acf06a8d7d07f46bac36370f58182b5e999d5926046b8b1a7612d5b26873f65faff5e33cf9deef9e00dc283eda1b22dfa5a6b1efc6f285 WHIRLPOOL 978a79a683a286af4e6c5782838ca14e6fabcd0c03c933b53ac7e0b417390f81e31e77776e1829386aca3a9595d92f11b70838f545ca07bbf8c8560dfe79fe6e EBUILD selinux-googletalk-9999.ebuild 302 SHA256 d9780963213b43193d8b6f30960579405c9d23851935d7cdd399c0cf3e0186f5 SHA512 73a24270062a3821694966c0fd38972c283a2220f216de4d4b68d0dc263f77fa72a92cfd6b30a36b46f00348de609ffb2cde0aba065e35306d4e2c3c8ee9a7f5 WHIRLPOOL c369763c26b64e3d8732e474e61ab36a914addba7edb6675aabe3afd301d694e23fa243113627938ca60650a4efb2c0609e0f37270a2a7dc50ad746b5a259ff4 MISC ChangeLog 9852 SHA256 0312ac30467fcbfe6831850bc9d7315850a793f540ff51d9237d2cb1d0e6295b SHA512 de7099dbffff8f0ae14b29b6aa58ea1d99d179fe72e5e0286737f8240b84cab242f8660bdce83430e53454701adcfd7698d483becb0b01ad90fe1c85da63dcf1 WHIRLPOOL dd51eed8c94ef4093999c11136c20196001a8b22a556536b477944c093979b1804300527c8d9d02456a7652027c356317215e8a735aacf08ad76241fc48db381 MISC ChangeLog-2015 7526 SHA256 6e86b8845f2d877eb52bfcdf9e5d1e2926d3a49abba8544df77bb1e4c9669afe SHA512 fcdbea06486cdc8f38ece92403454494011366fabb6aa7da69e88a1c0758f08a072b6b14ab1221fb28f175f95f812adbd6137fa2d3bb107c842fc90966279872 WHIRLPOOL 5027b53cc0c31a895da8226e7234e0ee317a9939261cae507646112d8f1068786926e42730d80f1a9106f892cd904e56efea96eee202e772bea8c15989904102 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r2.ebuild rename to sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r3.ebuild index 55c8853805b6..62c7438cddfc 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r2.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="googletalk" diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index a77e56619ae1..0cb98430b7d8 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gorg-2.20151208-r4.ebuild 284 SHA256 a478d15b694be449115cb51105a2 EBUILD selinux-gorg-2.20151208-r5.ebuild 284 SHA256 a478d15b694be449115cb51105a2dc56845c94390024c9dfa525c446254a5dcd SHA512 4ec137167b3127e9b7977b9fbfdfafc35f001aa751b16bc296e6a9615018fdf36c0fe9204c5e11ae7387ff7a5d009a7e583de8f458d6638563def4b6b2e6b281 WHIRLPOOL 249b32c0828080e60ae30570ed5a72edd3ee414f4e67197965f132b5864c7869544cd32e1bb6e8abdb5d99f19f3d193984b8be9c5bbc2b38728bc968c98b43d8 EBUILD selinux-gorg-2.20151208-r6.ebuild 284 SHA256 a478d15b694be449115cb51105a2dc56845c94390024c9dfa525c446254a5dcd SHA512 4ec137167b3127e9b7977b9fbfdfafc35f001aa751b16bc296e6a9615018fdf36c0fe9204c5e11ae7387ff7a5d009a7e583de8f458d6638563def4b6b2e6b281 WHIRLPOOL 249b32c0828080e60ae30570ed5a72edd3ee414f4e67197965f132b5864c7869544cd32e1bb6e8abdb5d99f19f3d193984b8be9c5bbc2b38728bc968c98b43d8 EBUILD selinux-gorg-2.20161023-r1.ebuild 284 SHA256 a478d15b694be449115cb51105a2dc56845c94390024c9dfa525c446254a5dcd SHA512 4ec137167b3127e9b7977b9fbfdfafc35f001aa751b16bc296e6a9615018fdf36c0fe9204c5e11ae7387ff7a5d009a7e583de8f458d6638563def4b6b2e6b281 WHIRLPOOL 249b32c0828080e60ae30570ed5a72edd3ee414f4e67197965f132b5864c7869544cd32e1bb6e8abdb5d99f19f3d193984b8be9c5bbc2b38728bc968c98b43d8 -EBUILD selinux-gorg-2.20161023-r2.ebuild 286 SHA256 f79b1f55cd282b6c1fff7ab0df8399c2b6b02758787a4b984a3db0e08f046d1e SHA512 9596227fc12bf3ed25d86eed25e7283465192aec0f65bc931dff6f2be62b02e19273480b350efe1ccdf18ad39b39f5d6e4d095cc02876289d754358f89095444 WHIRLPOOL ed670b4e7c276a775bb18bc8b299784849ad9611110aa9b03ffba2bebdad82b4ac89aa2863f0860a4838999b5f6a286c4f3d80d6dc32e066497925de88541d5e +EBUILD selinux-gorg-2.20161023-r3.ebuild 286 SHA256 414e87ac9265e48cbf36029548790e8d457d8cbb7f652267c5a5cc1d5530de0e SHA512 c86e06a1c9e9bf63ed76442c5a1a1d9e98f36d175d6a20636ca06e17b27c7bfd4120a751a1643bb6f79e9949fbbc21b3b683bd7559dbc7ae241b8928c2148361 WHIRLPOOL 9b7a9371c2f166fd8ac6f227593a72888328430a12bed06a12257ada8a6e6ac5a3e4fa70602c5b005c7c74b3f507e47afbaf32b0880a87592fc011168cfb6a70 EBUILD selinux-gorg-9999.ebuild 286 SHA256 f79b1f55cd282b6c1fff7ab0df8399c2b6b02758787a4b984a3db0e08f046d1e SHA512 9596227fc12bf3ed25d86eed25e7283465192aec0f65bc931dff6f2be62b02e19273480b350efe1ccdf18ad39b39f5d6e4d095cc02876289d754358f89095444 WHIRLPOOL ed670b4e7c276a775bb18bc8b299784849ad9611110aa9b03ffba2bebdad82b4ac89aa2863f0860a4838999b5f6a286c4f3d80d6dc32e066497925de88541d5e MISC ChangeLog 9320 SHA256 87f5be2298778076f9d03489753e17c80361e95514c30dd83471acdee174a9b4 SHA512 2b3a1e916349dcf730921c170bdf87353d7a61f6decb93ca56cf4daed29ae826e37ea8f4045b83827827c264e4a67d42f082d3a535fd76dd75836f90662295b3 WHIRLPOOL 9fe79c2fc8d59b4dcb00b1669d4e032dc19cbbba932b1a76bfe00962b8104d05222cf4c721aa70fb02dd576f08079cb5981aaf2abce9aa0bc4da31cfd1bdd37f MISC ChangeLog-2015 10199 SHA256 dbe7e6e59a2e6f3d8aeddcdead9734de1eb94a1ab436f635059d376c52f7e5fd SHA512 5e5d257281f80941a0011ade6a06e716ee2606ce62d03d79eec9bdee06fceb1af7f28311c3570b31ca4c12dd4de7efa1f4bed395ae4951dab491290dafdc3cec WHIRLPOOL 0a30215031563c352d05bc4234465adb8782047deea33e979da0f10dc12cdd1d3e960bed3a01b3256f781089d49982b2bac59bfb75e26dbcaf4890ca7b35aaa9 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20161023-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gorg/selinux-gorg-2.20161023-r2.ebuild rename to sec-policy/selinux-gorg/selinux-gorg-2.20161023-r3.ebuild index a7e77ed1cccb..54202d9f3299 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gorg" diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 97fe78453dc7..16f8be27c84a 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gpg-2.20151208-r4.ebuild 282 SHA256 882d199111d710abe9d178b035e21 EBUILD selinux-gpg-2.20151208-r5.ebuild 282 SHA256 882d199111d710abe9d178b035e212ad1fd6831b24089a9b2ddc3892c0820683 SHA512 73dc9c9dc44683f1b5656c9fad3f97af5644a923e7b2194fe79f8c26d3ea88e7962dce97da04ffbc925c99176f9eaa12b216de4f3da8e7b9b260021f78ea6e07 WHIRLPOOL 0f3f3e4484a5aad463bc645eb5afc4903f13981dd6be9ffe5de6b838e1c1e45e6f2fb6606073c8b81ae95060f47a6418f1d7b48e8c4afc5ad883025a1b0cc7fd EBUILD selinux-gpg-2.20151208-r6.ebuild 282 SHA256 882d199111d710abe9d178b035e212ad1fd6831b24089a9b2ddc3892c0820683 SHA512 73dc9c9dc44683f1b5656c9fad3f97af5644a923e7b2194fe79f8c26d3ea88e7962dce97da04ffbc925c99176f9eaa12b216de4f3da8e7b9b260021f78ea6e07 WHIRLPOOL 0f3f3e4484a5aad463bc645eb5afc4903f13981dd6be9ffe5de6b838e1c1e45e6f2fb6606073c8b81ae95060f47a6418f1d7b48e8c4afc5ad883025a1b0cc7fd EBUILD selinux-gpg-2.20161023-r1.ebuild 282 SHA256 882d199111d710abe9d178b035e212ad1fd6831b24089a9b2ddc3892c0820683 SHA512 73dc9c9dc44683f1b5656c9fad3f97af5644a923e7b2194fe79f8c26d3ea88e7962dce97da04ffbc925c99176f9eaa12b216de4f3da8e7b9b260021f78ea6e07 WHIRLPOOL 0f3f3e4484a5aad463bc645eb5afc4903f13981dd6be9ffe5de6b838e1c1e45e6f2fb6606073c8b81ae95060f47a6418f1d7b48e8c4afc5ad883025a1b0cc7fd -EBUILD selinux-gpg-2.20161023-r2.ebuild 284 SHA256 d7992843c0afb1b64f01723e72445cb029002e7ecb1cc5c6f83fad7ab4e00b13 SHA512 6479e16f69c5f124f486d3c5df2521191bc120417cc20a0ea7db85872e108df8b834566e61e33009287d2c42ac5983d7e71f8dff1a99833aa62094667bd31753 WHIRLPOOL 248aaab83a1300884a251536de8890baee1e2f26fd8934dffab0f31d8a659d2365e48326f549eed374484094d4b0af594bc80de63e32b9bf59127a7a6fe44e7d +EBUILD selinux-gpg-2.20161023-r3.ebuild 284 SHA256 f56da52a0229799e3bfafaa286c1b71862bdaa2e705faba1e546af246c537497 SHA512 f12a5bde1b4e65d1e913e37a2fffe411979dc182f8ef2e08d0b2177830bee3aa83a69affa2b6ff8fabe95300436bb7d0c3e347c7589d09e1fcc9d7a750f25473 WHIRLPOOL 6baf620a018adac8f207faafa6b1c7c1954cd4ac20c2c8363b2742c07f4968a7821a09b6c39ad41054322209123308359bd0664a409377327b11a7f55d770c94 EBUILD selinux-gpg-9999.ebuild 284 SHA256 d7992843c0afb1b64f01723e72445cb029002e7ecb1cc5c6f83fad7ab4e00b13 SHA512 6479e16f69c5f124f486d3c5df2521191bc120417cc20a0ea7db85872e108df8b834566e61e33009287d2c42ac5983d7e71f8dff1a99833aa62094667bd31753 WHIRLPOOL 248aaab83a1300884a251536de8890baee1e2f26fd8934dffab0f31d8a659d2365e48326f549eed374484094d4b0af594bc80de63e32b9bf59127a7a6fe44e7d MISC ChangeLog 9237 SHA256 30e0a07d38e6553140a0aa83550f0c888f3928e14ef0accf15361138f2f0382d SHA512 8cb6e90501da7426fa61ca9dab4abed3945ae79192b4f6c7469a3876990e9c7333696c2612b4fecf4541ed2fbb2d43f7971b5e25c7079453521499182f4d5254 WHIRLPOOL 0fcb985628f84e5f2e40f556505b37977fde507f75d73bd31b563b6a5f4196ff99d4b0d698f1a231082e90e55ec5e004387766a4051cbd4d7a39440a9c339a7a MISC ChangeLog-2015 11223 SHA256 42f759bec95281608daa3c7285f7ba9c838e49910161b0fd89985cf784ef54ed SHA512 087eea4783e54ea1e4b3f5b6289ad0fac6c888f2faede28aa355ef908b630a95a054f5d9d82aede32be437377a84910726f1094d0195d562d710d6e23d69e217 WHIRLPOOL ebb2a5e5d1bd05d3121a7eed2b21fd628eca2252293cb685db477983baa795c85d24908d7aa5ffeb744732f18d76f95a627b9db1c50bc0ca698e807e999fd370 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20161023-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gpg/selinux-gpg-2.20161023-r2.ebuild rename to sec-policy/selinux-gpg/selinux-gpg-2.20161023-r3.ebuild index 6ce563920a1c..7f323ec69870 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpg" diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 4dae24c0ed6d..9998c4c18e26 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gpm-2.20151208-r4.ebuild 282 SHA256 2c385a721454b4d7fb114516df8b3 EBUILD selinux-gpm-2.20151208-r5.ebuild 282 SHA256 2c385a721454b4d7fb114516df8b36e495f2eff1f440751e18699a738b4fbf68 SHA512 7dbb959ea476d9f0b98bb848739a76618aaa899667cdc118ba7246e115ed8c708bac3c8bb238ece446d75ff1ca53972af86ab96cc5ee80cd5ebde04a930f3eef WHIRLPOOL 8c0d0a254203c24e33960c0ec916643e58349cae782c089f0fc1b161e701d45c6e83360434204815d7a716758985b399505d24adb31e17f7bfa72f31fb6f3f51 EBUILD selinux-gpm-2.20151208-r6.ebuild 282 SHA256 2c385a721454b4d7fb114516df8b36e495f2eff1f440751e18699a738b4fbf68 SHA512 7dbb959ea476d9f0b98bb848739a76618aaa899667cdc118ba7246e115ed8c708bac3c8bb238ece446d75ff1ca53972af86ab96cc5ee80cd5ebde04a930f3eef WHIRLPOOL 8c0d0a254203c24e33960c0ec916643e58349cae782c089f0fc1b161e701d45c6e83360434204815d7a716758985b399505d24adb31e17f7bfa72f31fb6f3f51 EBUILD selinux-gpm-2.20161023-r1.ebuild 282 SHA256 2c385a721454b4d7fb114516df8b36e495f2eff1f440751e18699a738b4fbf68 SHA512 7dbb959ea476d9f0b98bb848739a76618aaa899667cdc118ba7246e115ed8c708bac3c8bb238ece446d75ff1ca53972af86ab96cc5ee80cd5ebde04a930f3eef WHIRLPOOL 8c0d0a254203c24e33960c0ec916643e58349cae782c089f0fc1b161e701d45c6e83360434204815d7a716758985b399505d24adb31e17f7bfa72f31fb6f3f51 -EBUILD selinux-gpm-2.20161023-r2.ebuild 284 SHA256 33f0ecfc4b91002eb8171a65b7a563c532897fd52d459842ba495008f7ed9b84 SHA512 08c2c56082eefd26156ae54ed50ff6a96978d3afad1be26e1ce481b24bfdf2b648a686f11940446f647ce4516c32aa853d595f3b043dfbbf1761ea17446bd7eb WHIRLPOOL bff8190f590fd8dbf496593e14ad50a5b20c632d1b2194a1f292d4dea35e3687db94ed3fc87005ad189b262ceb27dd56d0b6f1000daab13d34c1df97abd266f7 +EBUILD selinux-gpm-2.20161023-r3.ebuild 284 SHA256 ed42600c5eb030f46dcfd995f5166a372235d22e7777c332c3a9a82ba9e9ffe3 SHA512 5eed2f0eacd90a5d18b27d544b8de58bf1e3f3d7b51529d6dc8bcfdc1548d294de23cfa772079c974da78ccdd3e235c89a9a9c21c1459d8c2c1ee5f7e745d966 WHIRLPOOL 67ada5c33539121e8347704e92dbd75483129f056a22fd46a1c85f4447271e51e3cfdb9f49b88227f998cfd3c923b48ffe3efdfd22e1f25ee4c8fdadf7c0d304 EBUILD selinux-gpm-9999.ebuild 284 SHA256 33f0ecfc4b91002eb8171a65b7a563c532897fd52d459842ba495008f7ed9b84 SHA512 08c2c56082eefd26156ae54ed50ff6a96978d3afad1be26e1ce481b24bfdf2b648a686f11940446f647ce4516c32aa853d595f3b043dfbbf1761ea17446bd7eb WHIRLPOOL bff8190f590fd8dbf496593e14ad50a5b20c632d1b2194a1f292d4dea35e3687db94ed3fc87005ad189b262ceb27dd56d0b6f1000daab13d34c1df97abd266f7 MISC ChangeLog 9237 SHA256 8ad8d394e2ac5ad2fec12d0d787ac978119e5467e084479210f4f0cd2cf29ad8 SHA512 e3bb8b314e561ab97970afc12a637a8fb385fdb9ab27a18edd64713947a5040d34bb12a4fca3b7af770c66db0a2d25453c3f8f8270559d155694d955acbf94c0 WHIRLPOOL 016ca50f71e19471636239753ce85cfd65347f79835f3d03ab0c7cab0c260f1fb0b67ebe17752279cbb586c2c5dfb6326d74eafbfac047d99780812dfbd4a076 MISC ChangeLog-2015 12380 SHA256 4cf882d8c5475f2a63b9dad6ca6fd4acaa068bc8ed737a2d01504a919d779628 SHA512 2a051db1668f0fbe708c01baa3d845c4f1185293800e2179fe5e1b2be69634a03e9b301128b1a94d038c7a49d397256bba0067888df1c566c650ab7f70e59d28 WHIRLPOOL 5adcc556626412678d8e59be443816c680d4dd8549d5b96c7d345a3901bdeaa058ba9b96774aa2d761c14a7088be6207fb83b0d8f591063b980df9ddce776c2e diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20161023-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gpm/selinux-gpm-2.20161023-r2.ebuild rename to sec-policy/selinux-gpm/selinux-gpm-2.20161023-r3.ebuild index 17bf22405d88..d21fb0c8ddd8 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpm" diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 623a42ef807d..e2ad4db5db8d 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-gpsd-2.20151208-r4.ebuild 284 SHA256 60c9fe0b8470f8ae0f112711d0db EBUILD selinux-gpsd-2.20151208-r5.ebuild 284 SHA256 60c9fe0b8470f8ae0f112711d0db2778c7880e3fc3a8f2ce847ac4219a6a0533 SHA512 c17449a7c88bb9277c580b42965f5d7b41458b64328cd4c0b5312157d709c6868030493b7ed0481e8b0d8d8c1d9082fd24ad35a59e72f8da283f79c2bb950f6e WHIRLPOOL 8812c6998ad6304636aec7217261111f29a6f1080bab88ef2177a961ad7cf5a0f800d55515b0ac0760052641c3772c172510f40fb14481775318bf29dc28b6e5 EBUILD selinux-gpsd-2.20151208-r6.ebuild 284 SHA256 60c9fe0b8470f8ae0f112711d0db2778c7880e3fc3a8f2ce847ac4219a6a0533 SHA512 c17449a7c88bb9277c580b42965f5d7b41458b64328cd4c0b5312157d709c6868030493b7ed0481e8b0d8d8c1d9082fd24ad35a59e72f8da283f79c2bb950f6e WHIRLPOOL 8812c6998ad6304636aec7217261111f29a6f1080bab88ef2177a961ad7cf5a0f800d55515b0ac0760052641c3772c172510f40fb14481775318bf29dc28b6e5 EBUILD selinux-gpsd-2.20161023-r1.ebuild 284 SHA256 60c9fe0b8470f8ae0f112711d0db2778c7880e3fc3a8f2ce847ac4219a6a0533 SHA512 c17449a7c88bb9277c580b42965f5d7b41458b64328cd4c0b5312157d709c6868030493b7ed0481e8b0d8d8c1d9082fd24ad35a59e72f8da283f79c2bb950f6e WHIRLPOOL 8812c6998ad6304636aec7217261111f29a6f1080bab88ef2177a961ad7cf5a0f800d55515b0ac0760052641c3772c172510f40fb14481775318bf29dc28b6e5 -EBUILD selinux-gpsd-2.20161023-r2.ebuild 286 SHA256 ad3b605fa3a40a61fb6f2f67e9e347a43a1fe540fd2c493fb58c6cb31eb59f62 SHA512 df6080d715fdde2ceb0f56350c709e74e1265252fed89882972008551d1a5c1105b8643ba36bd0fc710b5d2df85deada29f130e4611f8816a3f40d07226838e4 WHIRLPOOL e6002808264f9d62c0b594f1714d31597a6fe9d2658765ac6bc8b57135f425f9aa30d9e78b6be1085fe004c147a5a31de1db2a7c3c20ac603045a175d0abf120 +EBUILD selinux-gpsd-2.20161023-r3.ebuild 286 SHA256 02ad4c857ff2ff453bcff9bba1e4df8d8f2075a6d721a8d1902f5d5f957942b6 SHA512 9ef4506eb6aa99ccacc7134eb3aad0de46c33564d5c5570a9b58ca6a440600943eb9355639abafd1133f28c757489be7c5cc242db17f244b19d0d5614ea5e3d2 WHIRLPOOL cd285737daa0e3f0d554e45d7fc46f0c36bc0a461f65df99ba4a260f208fc6c68fa7358399f25cc24447b055706264dec8242e116d42cdd02f412439307ed793 EBUILD selinux-gpsd-9999.ebuild 286 SHA256 ad3b605fa3a40a61fb6f2f67e9e347a43a1fe540fd2c493fb58c6cb31eb59f62 SHA512 df6080d715fdde2ceb0f56350c709e74e1265252fed89882972008551d1a5c1105b8643ba36bd0fc710b5d2df85deada29f130e4611f8816a3f40d07226838e4 WHIRLPOOL e6002808264f9d62c0b594f1714d31597a6fe9d2658765ac6bc8b57135f425f9aa30d9e78b6be1085fe004c147a5a31de1db2a7c3c20ac603045a175d0abf120 MISC ChangeLog 9320 SHA256 46a6d5cb205d7a344b7625113c1a6b41178c4256cf83d3281024ab9dcf98e9a8 SHA512 e29fa8785bdd8e4a1274b063fcc4b4b5959b2a2733ebaf84a4601ac1a221d9fa475328a2d77fa655096c83eaa93c6f244e8d2d1e37dc97bb6ee9e8593800d30b WHIRLPOOL 26e3d0624b14c423378282f02786a8b64fe4b3d4961387672fb729721daaf3eb48ffeefac8f27957f4ae7bfcb8c8139a04ffe029136166002ebdc63ebb4b0d6e MISC ChangeLog-2015 9636 SHA256 08a5a855811d393a0f6ba73adf2bb6593863097072895184789a91fc191268a5 SHA512 ebfe2ee420f703d2ba948b5c3874b6dc75d55a880a180b229aa3fcc22f895d42f25c5467d5ac91775156a81473af5b23c105563457cb2f3e9df3dde235731994 WHIRLPOOL 9abc7c1d1f824806bcd47b168fa1f49dfaa6abea281a11867f705a8cb25103077bd91181626be3033584b7aa0cdbd49b13fea146ef66a98da3c2e4975f1487f9 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r2.ebuild rename to sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r3.ebuild index d7e8144f339f..c4fb1fa2dd25 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpsd" diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 2714a8962cc5..6d15e3415e58 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-hddtemp-2.20151208-r4.ebuild 290 SHA256 60d33fe4b202ff7787eb32266 EBUILD selinux-hddtemp-2.20151208-r5.ebuild 290 SHA256 60d33fe4b202ff7787eb3226615e36827817da5db00fef0d38e4186046d61ff2 SHA512 7cf9071e82408ff58d6a517482de284e576c98e70cac2749f39209a417b81fe3c3bf9feee15680ed5ccc37500d4c7a5651411d67d6a24060b1d043c85490ae6c WHIRLPOOL 10d71ddd455c3dbcd7a013fed5cdeaa98a982863a5c2e06ad9e5ad534a43c4f5a36e2e38b6fffcd8ad1bbe87531242190b6ef6598b7cee72ec9478da14f7ac01 EBUILD selinux-hddtemp-2.20151208-r6.ebuild 290 SHA256 60d33fe4b202ff7787eb3226615e36827817da5db00fef0d38e4186046d61ff2 SHA512 7cf9071e82408ff58d6a517482de284e576c98e70cac2749f39209a417b81fe3c3bf9feee15680ed5ccc37500d4c7a5651411d67d6a24060b1d043c85490ae6c WHIRLPOOL 10d71ddd455c3dbcd7a013fed5cdeaa98a982863a5c2e06ad9e5ad534a43c4f5a36e2e38b6fffcd8ad1bbe87531242190b6ef6598b7cee72ec9478da14f7ac01 EBUILD selinux-hddtemp-2.20161023-r1.ebuild 290 SHA256 60d33fe4b202ff7787eb3226615e36827817da5db00fef0d38e4186046d61ff2 SHA512 7cf9071e82408ff58d6a517482de284e576c98e70cac2749f39209a417b81fe3c3bf9feee15680ed5ccc37500d4c7a5651411d67d6a24060b1d043c85490ae6c WHIRLPOOL 10d71ddd455c3dbcd7a013fed5cdeaa98a982863a5c2e06ad9e5ad534a43c4f5a36e2e38b6fffcd8ad1bbe87531242190b6ef6598b7cee72ec9478da14f7ac01 -EBUILD selinux-hddtemp-2.20161023-r2.ebuild 292 SHA256 9a4f95570474b29443a7f2fbfc05c3f6e3bf49dd6463aef05e39fc37d0f3474a SHA512 2bebf7ac2c62f27bc8fad310e6000700b2fabb521c269a95c69dd256ef4637e619b2f010e54283e303eac2d7aa44d6b9fac3982c9535c325e31574b8a27700aa WHIRLPOOL 44c2c67c4de510fa2e5c7794750cd94990782de87fcafac21af52f56e4503c6cda50b982cfce252a6f3583f01f850df5c0ff2362924bceaba7dda26b8b757bfb +EBUILD selinux-hddtemp-2.20161023-r3.ebuild 292 SHA256 4faf6e0221036889047e849b429652a3e72af7cc355298b2ac20ec364df6f398 SHA512 74903674344377ba34faac4d0ffc7a2e82f7b765c091493f8d779dc5ff4170510ba8dbccf18f99a35820f04e657df93270dc15ecbe715c0ddc6f67c31b40405b WHIRLPOOL bdca4e744822d8043bdc7e71c9050f27bb0488b85b841fa08f89b44cf552ddf6acd1e1bc977efd38294edde19fe53af4cc640925023c8c33761cdc5ce1fdb9eb EBUILD selinux-hddtemp-9999.ebuild 292 SHA256 9a4f95570474b29443a7f2fbfc05c3f6e3bf49dd6463aef05e39fc37d0f3474a SHA512 2bebf7ac2c62f27bc8fad310e6000700b2fabb521c269a95c69dd256ef4637e619b2f010e54283e303eac2d7aa44d6b9fac3982c9535c325e31574b8a27700aa WHIRLPOOL 44c2c67c4de510fa2e5c7794750cd94990782de87fcafac21af52f56e4503c6cda50b982cfce252a6f3583f01f850df5c0ff2362924bceaba7dda26b8b757bfb MISC ChangeLog 9589 SHA256 cdca73e863828d131af6ddc5ed08e484482b80658ef186ee7f0968e3c6506ab2 SHA512 0c998ec1c7739e481aafc1143cfe6eb5d5f1ff88911499b8f46851da18fe46f2662b8d1bfa81bde305f56a6e0559c4a508dbba98c0e35187533a8bc8f40e0adc WHIRLPOOL a7ab0d5fd536853051218cf14063d24040a041a9223d85254ba7066bf9ae41189582869b32003e72d1ef696295d036dd1688720412897d240da84e4696cfad98 MISC ChangeLog-2015 9977 SHA256 a6c856fcd56fb832e30977d1292e08e7573cd988ed41d7d2428d6fd0fd6f09eb SHA512 cf56e145ab556e40743e5b3c70fa4f81d607f111e588deab2e6bccaa30cae731c0e4ee2acc82ce6d699aea34d1e8a3cdd85487c0e1061fdfff0e247d609d1527 WHIRLPOOL f577e88c668ae55505881d7831b28065b25304d278c3336a1a594e36d4d19cebb395b8d9d7a0eff90d65dc6b2a71ed65ce20a4724aa09f7b6baa97b827901cd0 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r2.ebuild rename to sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r3.ebuild index 726df4b37fab..8a64e3f2a438 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="hddtemp" diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index 0566f1d2c86e..7c1004c27fe8 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-howl-2.20151208-r4.ebuild 284 SHA256 8e5e9bebd6939121e1d97219dd20 EBUILD selinux-howl-2.20151208-r5.ebuild 284 SHA256 8e5e9bebd6939121e1d97219dd20dcf5e559075a3426a5462f2299a0ae0b8aa1 SHA512 a448e6631b73a92b289a72d1e2b83ec3c58b3a02fba975538073c90149e4f2b3a0b3f85763f58ad766f021801ec2aa3daca3875b177b0a73604dcf391539c9e3 WHIRLPOOL c9a3cab205aa652e3c5ecd81465dd87996379185169def747640be39d8772bbab5999fbe439a270735d3e183534eac4d18cf9fba4fa114e68dc373678cd4f127 EBUILD selinux-howl-2.20151208-r6.ebuild 284 SHA256 8e5e9bebd6939121e1d97219dd20dcf5e559075a3426a5462f2299a0ae0b8aa1 SHA512 a448e6631b73a92b289a72d1e2b83ec3c58b3a02fba975538073c90149e4f2b3a0b3f85763f58ad766f021801ec2aa3daca3875b177b0a73604dcf391539c9e3 WHIRLPOOL c9a3cab205aa652e3c5ecd81465dd87996379185169def747640be39d8772bbab5999fbe439a270735d3e183534eac4d18cf9fba4fa114e68dc373678cd4f127 EBUILD selinux-howl-2.20161023-r1.ebuild 284 SHA256 8e5e9bebd6939121e1d97219dd20dcf5e559075a3426a5462f2299a0ae0b8aa1 SHA512 a448e6631b73a92b289a72d1e2b83ec3c58b3a02fba975538073c90149e4f2b3a0b3f85763f58ad766f021801ec2aa3daca3875b177b0a73604dcf391539c9e3 WHIRLPOOL c9a3cab205aa652e3c5ecd81465dd87996379185169def747640be39d8772bbab5999fbe439a270735d3e183534eac4d18cf9fba4fa114e68dc373678cd4f127 -EBUILD selinux-howl-2.20161023-r2.ebuild 286 SHA256 8134eb495683135b47c29fda8d8c2d8a955d235c671353f1c1f609aba9a3552f SHA512 6edc53a0ab2a03932875e4f81a3555acdee132e0d480c7e6f4ef98a27627ff25eebeb0e6653669e6c4ecaa611c946e9be6285fb1fab302cd2121f754f4ccad37 WHIRLPOOL 28d542ab6adb05c3594ae9fbcf12c26aab98302853b8ab2d08d22cfe0f0b936c54c9ea38d0f85879276a6a09dd146561a4b920e1db3ecace72db52c4c3457b75 +EBUILD selinux-howl-2.20161023-r3.ebuild 286 SHA256 e253705180fe14b6db70378f7b222cb621b4032eea6d63a9926525d9183a1a4f SHA512 1f7d617fa3912c7994c12842ebc25a706b27352a92598cc7de11583ee6a45fb41db66f8e22154765cbd7b7a07dfa8d520084e091dff9200541f4b63bff7d77e5 WHIRLPOOL e7e50fbb5cc3ef6cc90b7db95fbf120edf96fe146b0d5ced8d0b56f19b82dae398e750d5bd841b191044540dbde6a7f662322c9e1ef3c5ffac42178a19c68f4c EBUILD selinux-howl-9999.ebuild 286 SHA256 8134eb495683135b47c29fda8d8c2d8a955d235c671353f1c1f609aba9a3552f SHA512 6edc53a0ab2a03932875e4f81a3555acdee132e0d480c7e6f4ef98a27627ff25eebeb0e6653669e6c4ecaa611c946e9be6285fb1fab302cd2121f754f4ccad37 WHIRLPOOL 28d542ab6adb05c3594ae9fbcf12c26aab98302853b8ab2d08d22cfe0f0b936c54c9ea38d0f85879276a6a09dd146561a4b920e1db3ecace72db52c4c3457b75 MISC ChangeLog 9320 SHA256 f32367c665eb53edcc80a8ec214bcbcd1545162097865adc2fddee3ecc897f5b SHA512 7866f92baf687cf6dabd171031f7f5666ac98e824ffce39caff8c80220f11e663f15a92c229b38f8d8c34bd9851728c6427b78b2afdc3b3b673cda5348adbb09 WHIRLPOOL d74e94ff8829af9b52ce2fcde392699684252a5e7acb46d977c15f37c4199e3e926872083160534b39a6c3746e0521220d60383d6f194aaaad854801519a78e2 MISC ChangeLog-2015 9371 SHA256 29d0915628c615ee2f3a80c0b25784bce65a3744f71a595a6468dc3f3874f8b5 SHA512 099782ff4cdd6cccca021052c829e1a8b243e78718b2c72b0b8c363a107f29a4d61d82ed39e3376e3377228b2ac999254acf3c5a5a7add1e7d71d4a935e18094 WHIRLPOOL 81e8552771d17bbbbd7c6b468e47d69db2bf1a8dab8faa75a6b2b52487b6c07401cf324bab40a9ace37c2bb5a2576f4eb7242a5d3b79bc4b34e60b9e0aeb058b diff --git a/sec-policy/selinux-howl/selinux-howl-2.20161023-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-howl/selinux-howl-2.20161023-r2.ebuild rename to sec-policy/selinux-howl/selinux-howl-2.20161023-r3.ebuild index 99b523c09496..e74c3d5bc3b4 100644 --- a/sec-policy/selinux-howl/selinux-howl-2.20161023-r2.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="howl" diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 223ab3d7fc50..15d577393ce4 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-icecast-2.20151208-r4.ebuild 290 SHA256 30fec9a0e87378adde47eef9c EBUILD selinux-icecast-2.20151208-r5.ebuild 290 SHA256 30fec9a0e87378adde47eef9c7c42a593e9f3de52478dba02fbdca154322f511 SHA512 8dfc38c8c0cc3611ae1bc15dbd4cb32915b6d01fe58196cc307014551ee93464bb52636bc9de71206716782fbcc9089e45484a2fdaa1484821271e63efab1021 WHIRLPOOL 92bddaf247f26f6af93af12d7b9b9d050fe945ac5c7c4281e16058ece0cd8304ae4ff7d0a04c43a4dafff7e1d8e747642e9bf5ffc3596ebbf89947e173297ac7 EBUILD selinux-icecast-2.20151208-r6.ebuild 290 SHA256 30fec9a0e87378adde47eef9c7c42a593e9f3de52478dba02fbdca154322f511 SHA512 8dfc38c8c0cc3611ae1bc15dbd4cb32915b6d01fe58196cc307014551ee93464bb52636bc9de71206716782fbcc9089e45484a2fdaa1484821271e63efab1021 WHIRLPOOL 92bddaf247f26f6af93af12d7b9b9d050fe945ac5c7c4281e16058ece0cd8304ae4ff7d0a04c43a4dafff7e1d8e747642e9bf5ffc3596ebbf89947e173297ac7 EBUILD selinux-icecast-2.20161023-r1.ebuild 290 SHA256 30fec9a0e87378adde47eef9c7c42a593e9f3de52478dba02fbdca154322f511 SHA512 8dfc38c8c0cc3611ae1bc15dbd4cb32915b6d01fe58196cc307014551ee93464bb52636bc9de71206716782fbcc9089e45484a2fdaa1484821271e63efab1021 WHIRLPOOL 92bddaf247f26f6af93af12d7b9b9d050fe945ac5c7c4281e16058ece0cd8304ae4ff7d0a04c43a4dafff7e1d8e747642e9bf5ffc3596ebbf89947e173297ac7 -EBUILD selinux-icecast-2.20161023-r2.ebuild 292 SHA256 0c0a2bf9ef3747a9b8f7887548ffedebd8db3ebec582dc2a908c4df7ac992f6d SHA512 b822404ab40091797ac3128972a92690c57c86c7bb0b02240bcc297e31ed74b1338890a9d6cf834ad97c976dbb93757f638b5a2d18b3e011df766bf08addd2db WHIRLPOOL 6a9814123e0c57cc3e49586f8f1bdaad88d70269b4454508e430143760ddea78f152c8d2bae5f289fddc9612fcc653e82d6ad634ef52537abc37b40decf3550b +EBUILD selinux-icecast-2.20161023-r3.ebuild 292 SHA256 5e9762120ee11c2622f222758f7b88c07698616af34eb89da92eddae7a220104 SHA512 5a1bd269deb7f5c2cfe9668e7269aa74460ab1dc73abdd60fc3984140727a25a2da09d1e88c90f726420546136bee15dec18522b933a1a2d0f902e8f6ae7c66a WHIRLPOOL 12dcf0746375dbebaff18d27fca4ece624478d01124cb4b22ef863e26a8f9a8cc696529f6b7f45d4f567e5ed83a2606dc5b52e2cc182691369343a5a2b19a32c EBUILD selinux-icecast-9999.ebuild 292 SHA256 0c0a2bf9ef3747a9b8f7887548ffedebd8db3ebec582dc2a908c4df7ac992f6d SHA512 b822404ab40091797ac3128972a92690c57c86c7bb0b02240bcc297e31ed74b1338890a9d6cf834ad97c976dbb93757f638b5a2d18b3e011df766bf08addd2db WHIRLPOOL 6a9814123e0c57cc3e49586f8f1bdaad88d70269b4454508e430143760ddea78f152c8d2bae5f289fddc9612fcc653e82d6ad634ef52537abc37b40decf3550b MISC ChangeLog 9589 SHA256 59afe13e5d57b8e759068a9b60c46eb4242317193b8a6f0fe4d7aa550e220a6a SHA512 f61c20c629f53032e7380ec1b869c142a1541e497aae290419ebba6ea571abd7c0e6cd0ae30f3f31113d0b84558eb7b3738dd0716dd120ae6ebd50a161a48319 WHIRLPOOL efc892c63c4c3c4ca1ad91d741a99dec76c46f933d8a17492a9c79c81fe1ff5109e273f08265e3cb8eabe0d8400f763736c7322b7e007d7f890bde30c995e1e0 MISC ChangeLog-2015 9977 SHA256 4720f1b349a4527a5d6d2612204c63c8707a58439232bbbe02d82038e382ae80 SHA512 7d5f059bd358b1c2fd979a39140ef1bbde44d07bc1bb4644f65418b686b8df09236d226d8b2ac7c65128719c26fbb58284ac1e2ec222b201f4de7d870b686cfc WHIRLPOOL c5098ab70ca380d49cc85d1906e1f15c7924adec5a20e79d09e7a453e995e2ecdb5da7d8e590577ab9579dc4ba4c21283acbc5eff9b24668ca13ffba0c12fb10 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20161023-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-icecast/selinux-icecast-2.20161023-r2.ebuild rename to sec-policy/selinux-icecast/selinux-icecast-2.20161023-r3.ebuild index f45bbe2c3f58..563a96d2fe31 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20161023-r2.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="icecast" diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index c271586c0ba0..d32fe74212ec 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ifplugd-2.20151208-r4.ebuild 290 SHA256 c4913094585acda5512df48c2 EBUILD selinux-ifplugd-2.20151208-r5.ebuild 290 SHA256 c4913094585acda5512df48c2e02aa288394935b573cf888d62b600e70815ce9 SHA512 a945929117a77d722502b4e226a1b2096cc36ce81abad0b22d8cfed15508a9425ccd398e553f77078488e25f93350f3bdcf8df5d8577b7428a3c81407e123ddb WHIRLPOOL 36194dc0599eb5c5f19a9cb4461eb8b06f40ca9c7c1013990265ed1573a56348b69ccabc6d41643206335baad809851523ac5426d01a442a23249e99cc1f3faf EBUILD selinux-ifplugd-2.20151208-r6.ebuild 290 SHA256 c4913094585acda5512df48c2e02aa288394935b573cf888d62b600e70815ce9 SHA512 a945929117a77d722502b4e226a1b2096cc36ce81abad0b22d8cfed15508a9425ccd398e553f77078488e25f93350f3bdcf8df5d8577b7428a3c81407e123ddb WHIRLPOOL 36194dc0599eb5c5f19a9cb4461eb8b06f40ca9c7c1013990265ed1573a56348b69ccabc6d41643206335baad809851523ac5426d01a442a23249e99cc1f3faf EBUILD selinux-ifplugd-2.20161023-r1.ebuild 290 SHA256 c4913094585acda5512df48c2e02aa288394935b573cf888d62b600e70815ce9 SHA512 a945929117a77d722502b4e226a1b2096cc36ce81abad0b22d8cfed15508a9425ccd398e553f77078488e25f93350f3bdcf8df5d8577b7428a3c81407e123ddb WHIRLPOOL 36194dc0599eb5c5f19a9cb4461eb8b06f40ca9c7c1013990265ed1573a56348b69ccabc6d41643206335baad809851523ac5426d01a442a23249e99cc1f3faf -EBUILD selinux-ifplugd-2.20161023-r2.ebuild 292 SHA256 eb8816a8722356ee196df1819a147aeb5109b5d56283edda5ece738b349fe0d8 SHA512 e884768b2bbf9d9e01bbfe9ce84db7e2ab1b32e004766a59a799fe0e8ae59e62bda67df2dcb95ee1315d4003e11554924694e5742ee41914c381b2173df8ce8f WHIRLPOOL 51271bde71b78686394d63b00c41fe2c21ee622d0e4eb26d6655d3413bfb6b31d5dafc6dd7364b5eca87f0ccea98464bf36a76dad9fa095d634edaebb583228e +EBUILD selinux-ifplugd-2.20161023-r3.ebuild 292 SHA256 03014f43d8a715a59e91c4c00d00394cd196d7c6aaec4c6d70a395c23b804cd4 SHA512 1dc8935fe8b30cb044ab14dfb89efa91becd0cbf7b221b1d28f6f50df786b5301f28b26d8e8c39958d71af0ff96768080dbb9d4cac7f3809e0df92219f135d1e WHIRLPOOL e73dde8b1c18ab76a3b73298127c457759eb7eb608d94d46bdcb55a344caf3980ae0ce7c50d8df66fff6524552533ab4857a2a56be2aa2ece2650ce543d171e1 EBUILD selinux-ifplugd-9999.ebuild 292 SHA256 eb8816a8722356ee196df1819a147aeb5109b5d56283edda5ece738b349fe0d8 SHA512 e884768b2bbf9d9e01bbfe9ce84db7e2ab1b32e004766a59a799fe0e8ae59e62bda67df2dcb95ee1315d4003e11554924694e5742ee41914c381b2173df8ce8f WHIRLPOOL 51271bde71b78686394d63b00c41fe2c21ee622d0e4eb26d6655d3413bfb6b31d5dafc6dd7364b5eca87f0ccea98464bf36a76dad9fa095d634edaebb583228e MISC ChangeLog 9589 SHA256 9b2b17e65b921c8c460d653f2758bc6e8022bed719ed6a32a1f12cdd2c2bd922 SHA512 2830360b5561b16f16763770ab605498de29b459aedd4e7e6aa2caefadfcd97ffc5dd4cd714d4db6ed35c7481b208d560bf64225b8595b5fa1aa4862bca9d100 WHIRLPOOL 3f75e5307d11e29b5b1421d3a1c5bc4c6ea01a74f1b7ce9cd635b82d9a484a06c6d81080fcf86fd2bf5af714ff30f87f4e3b99335e1627e418d97b220e082b2b MISC ChangeLog-2015 9977 SHA256 59b88474c8579c2b4b4577f443443d6dd433d6f0b82e71470b240e45986e15fb SHA512 644dfbd5cc2c223473bbd3bffa764a468d7a1eaa8356aba2bef814ecded7bc599a0da24669496c82c86d665db229e4fe9c71233691222c1df4ee868a4451f71b WHIRLPOOL 96e615243ff249d6ef2a7113b5820fe846feb6320ba89d88f31c185c9a8e314dc1e056fbf970c6070670f6a866f72e95f31965a567a4391586cc97b53d4817d8 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r2.ebuild rename to sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r3.ebuild index ffac315b5ca3..64781bad22ea 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ifplugd" diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index b14d6874f59d..9e2d560a1c8f 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-imaze-2.20151208-r4.ebuild 286 SHA256 fe20be4b49bca138b7f33ce879d EBUILD selinux-imaze-2.20151208-r5.ebuild 286 SHA256 fe20be4b49bca138b7f33ce879dd25676b1ed40b8663cc976603947f9171a4e6 SHA512 db9007c8b8109126c2cde95356ae00fa509405afd07c24e7229e73fa65f374181c09ccc20bb2ba41296ea730adb59f280ffd11003b6655b77ce627fa31c273a0 WHIRLPOOL f00914cf57fd4fd6c62429ff961d6e97adfea7ce0117efa7d7427cc391c28e28c1e45a1458132e63307427f419709816d38a0743e686fd4ddacf3e15a713e509 EBUILD selinux-imaze-2.20151208-r6.ebuild 286 SHA256 fe20be4b49bca138b7f33ce879dd25676b1ed40b8663cc976603947f9171a4e6 SHA512 db9007c8b8109126c2cde95356ae00fa509405afd07c24e7229e73fa65f374181c09ccc20bb2ba41296ea730adb59f280ffd11003b6655b77ce627fa31c273a0 WHIRLPOOL f00914cf57fd4fd6c62429ff961d6e97adfea7ce0117efa7d7427cc391c28e28c1e45a1458132e63307427f419709816d38a0743e686fd4ddacf3e15a713e509 EBUILD selinux-imaze-2.20161023-r1.ebuild 286 SHA256 fe20be4b49bca138b7f33ce879dd25676b1ed40b8663cc976603947f9171a4e6 SHA512 db9007c8b8109126c2cde95356ae00fa509405afd07c24e7229e73fa65f374181c09ccc20bb2ba41296ea730adb59f280ffd11003b6655b77ce627fa31c273a0 WHIRLPOOL f00914cf57fd4fd6c62429ff961d6e97adfea7ce0117efa7d7427cc391c28e28c1e45a1458132e63307427f419709816d38a0743e686fd4ddacf3e15a713e509 -EBUILD selinux-imaze-2.20161023-r2.ebuild 288 SHA256 b7aecfaf0aebdc182547c3f487bc0212e30e87980fd6ab0fcffb78dc61cf529b SHA512 9bca4e60455bf56e5d67469c3804bfaefd15168dfce37049f4658f89334de4c1dd62062c99a22015adf2f8f5f29d9dec5d2dac737ded78c93ea0bbb12a83efc8 WHIRLPOOL 1b7fdc6c00b8ae0ce7ad41d68025d26b45b0c49462bfba3fa742165b0c42060159d6b4366e1d9b4191339a0843a663c200be384c23f04306c063c84e5ccf60ef +EBUILD selinux-imaze-2.20161023-r3.ebuild 288 SHA256 6409fc43470d5751bc9860708c0743780e476d42326ed7a7d9e72940a13b20bb SHA512 8294351aa881f516c5bc6e64f9b21730ea56c0011122eb4af8c24006acb024ad82057774fc99a9b9076a277d0040c1104047629f77f1ab5949d7171257caa46f WHIRLPOOL 480eaf582749b2a15ddc98aa560c779f80a64e5fca6b83a514adc9e9d5a041b212e9c439b95e16faa3ff66d7e04f8739fd5b1ce4dbab42c15f974c3a4f13fc32 EBUILD selinux-imaze-9999.ebuild 288 SHA256 b7aecfaf0aebdc182547c3f487bc0212e30e87980fd6ab0fcffb78dc61cf529b SHA512 9bca4e60455bf56e5d67469c3804bfaefd15168dfce37049f4658f89334de4c1dd62062c99a22015adf2f8f5f29d9dec5d2dac737ded78c93ea0bbb12a83efc8 WHIRLPOOL 1b7fdc6c00b8ae0ce7ad41d68025d26b45b0c49462bfba3fa742165b0c42060159d6b4366e1d9b4191339a0843a663c200be384c23f04306c063c84e5ccf60ef MISC ChangeLog 9403 SHA256 12f9e136ae1f2ebd04676cef2af9aa8e2552f3de22fac95f00cc8bc24d85ba91 SHA512 a0d538b9651e5101e71244118907d49324cd68428ffdf32821ebefd0e50748af3d1112a79eba6e7d28b56bbf8a0d38f9aca091eb5799f4db539177e08ed18b77 WHIRLPOOL fec92887cb344a223ab9d768a1806e4dbe28cb5c2a8a875b4ff9dfd8287fe786f67678d8b14f385035f8a1089b853b0e5a6fdeac69109ed39399df34c8d0f027 MISC ChangeLog-2015 9749 SHA256 b3839bab8132b4919ae4395c906e6728f2e37c19b74603ef7ac787d08b26582c SHA512 a778f614b9789a6d0383e184dedc049c4cd4839f82fc2b13da015adc73b5630c2c3688fa0d468dcce0b9714268b70b664e76ef600b4114c1b69674fefcd069d5 WHIRLPOOL 8a0da3e4cb55ae96696d620523f1c0caae9d3ca005d86ea5783beb4a65433fde0320cc8f3c97c62775ed251d0c504fb8240fa782e80acc3cce8f2190941e358b diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20161023-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-imaze/selinux-imaze-2.20161023-r2.ebuild rename to sec-policy/selinux-imaze/selinux-imaze-2.20161023-r3.ebuild index 5b5386f8e2c0..ff2637cc0309 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20161023-r2.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="imaze" diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index a78866039f83..1f4e9c82c387 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-inetd-2.20151208-r4.ebuild 286 SHA256 48d7f7e0874a308beca02bfb9d7 EBUILD selinux-inetd-2.20151208-r5.ebuild 286 SHA256 48d7f7e0874a308beca02bfb9d7a2cf82f0bf1da9072bcc737e4ef07028842db SHA512 6641084f62d1422a1bef793c8bc063c326f40adda5177895845c815296764dd5b25aa6257a33ee04eec0cdeee3ad8cceef8d44be1b26839c855d25ba4d05c121 WHIRLPOOL 45838ca447b546227c56662838b120bf49982e809c9456f14f9b6b63342dd8ae85757cf18c774e617689a8feea99dd96cfec70d5cd1d5e7d96eea68d6cecb401 EBUILD selinux-inetd-2.20151208-r6.ebuild 286 SHA256 48d7f7e0874a308beca02bfb9d7a2cf82f0bf1da9072bcc737e4ef07028842db SHA512 6641084f62d1422a1bef793c8bc063c326f40adda5177895845c815296764dd5b25aa6257a33ee04eec0cdeee3ad8cceef8d44be1b26839c855d25ba4d05c121 WHIRLPOOL 45838ca447b546227c56662838b120bf49982e809c9456f14f9b6b63342dd8ae85757cf18c774e617689a8feea99dd96cfec70d5cd1d5e7d96eea68d6cecb401 EBUILD selinux-inetd-2.20161023-r1.ebuild 286 SHA256 48d7f7e0874a308beca02bfb9d7a2cf82f0bf1da9072bcc737e4ef07028842db SHA512 6641084f62d1422a1bef793c8bc063c326f40adda5177895845c815296764dd5b25aa6257a33ee04eec0cdeee3ad8cceef8d44be1b26839c855d25ba4d05c121 WHIRLPOOL 45838ca447b546227c56662838b120bf49982e809c9456f14f9b6b63342dd8ae85757cf18c774e617689a8feea99dd96cfec70d5cd1d5e7d96eea68d6cecb401 -EBUILD selinux-inetd-2.20161023-r2.ebuild 288 SHA256 157a19dd3e786c9ad8533413a3cff3cca2741b485e4550d231b04dc21af3348e SHA512 a1e11a2be52ba84e01e838d87a251b466f43299b036b759d5632812f669a7b47c16c03256a675e419378d7f353b7654d6337e75ed8d32dd57128dd9eaa25e755 WHIRLPOOL 3d7beaffeeaf0068311ca369b1cdfff873d79add8b67101f0882dc0030cdcd34f2c12ff25f598e00b76bf0b7ede3833be3f3e8f57d929e07e8237ac0460f8898 +EBUILD selinux-inetd-2.20161023-r3.ebuild 288 SHA256 df645e50daca3c8c58e0be0bb3732aabede69a43c936be37670b9adee2fad629 SHA512 27cd936db923cd4dc5f10bdad01fb364c0b96a272f3e4d65ee17305b554faf98ef01da1b3bb6d77cbdfeed9ee6761ac9cbb9df202e8abc95fecbf07589782a31 WHIRLPOOL a00b8f696380842ee30d3e4481c55ea543b5e10c2ee7f91655a72c6a1b8cbd05abfdea1ef0945efeb9cc71e96de525791dd0987952453827f3e26531e679d00c EBUILD selinux-inetd-9999.ebuild 288 SHA256 157a19dd3e786c9ad8533413a3cff3cca2741b485e4550d231b04dc21af3348e SHA512 a1e11a2be52ba84e01e838d87a251b466f43299b036b759d5632812f669a7b47c16c03256a675e419378d7f353b7654d6337e75ed8d32dd57128dd9eaa25e755 WHIRLPOOL 3d7beaffeeaf0068311ca369b1cdfff873d79add8b67101f0882dc0030cdcd34f2c12ff25f598e00b76bf0b7ede3833be3f3e8f57d929e07e8237ac0460f8898 MISC ChangeLog 9403 SHA256 9e3a7599bb1ec3e3314c4d04ce54699e999b069d55cd8281fcf7dab406af46d3 SHA512 5a7fbfbecf4b754653ae41bcbcf80d37b35011163d74b24b7ac8ff1b00cf453a8ca41fe46eaf0c450f268b733397e50ed7e6f84f62acadcf10fa54dcaf833185 WHIRLPOOL c758d828a3f6ae27518b8aa05bcc2d3be135eb44b11658b3271d7063dd057cc671185ccec22b0d941bc4c37f6bd4f213250ed6e92f6f5060238bc161f2f15a52 MISC ChangeLog-2015 11944 SHA256 58e2619a928d82bda568f1098393ff3cb285bced94974929fa188a1d2eb9369d SHA512 54eea9fb3ba5cb603935f61ef9f445459164d9e6123414af9debea0e2070d8164d06d8cfabd9730df22f063b39eeb6cd44b68fc0a2b1e33cc620663fcefc25d5 WHIRLPOOL 4f8048d11ee6958267d3e15d4834c268d0a15ede7c5a423a918246bb0312096a9630cc28bae867405d80875c2912574b4071b8d0ee975bf1357cccb8d5922528 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20161023-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-inetd/selinux-inetd-2.20161023-r2.ebuild rename to sec-policy/selinux-inetd/selinux-inetd-2.20161023-r3.ebuild index f55755e3ec31..46c61ed17308 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="inetd" diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 064d1876429d..5314be89aec6 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-inn-2.20151208-r4.ebuild 282 SHA256 8da34beae11e1ef2e39b470868480 EBUILD selinux-inn-2.20151208-r5.ebuild 282 SHA256 8da34beae11e1ef2e39b470868480d01fddb8552839356c2fe8d8a0a460a5898 SHA512 3497a54b14450433396ef73465b2858491a3d8fcbb1dce038ce8dfdff2c5bfd9336e5ac84895840dcb2ffda6a929de167483a9231ccedf234f8bb2e5a5b54912 WHIRLPOOL 57917d3a3c8789b3a729fb67a5d82eb5fc8c4bdaf64221f207be8a5ab603f28e729603ee56765f9ff9c629450bf97242e067811ce4b020d03ba6a2ba7bcf453f EBUILD selinux-inn-2.20151208-r6.ebuild 282 SHA256 8da34beae11e1ef2e39b470868480d01fddb8552839356c2fe8d8a0a460a5898 SHA512 3497a54b14450433396ef73465b2858491a3d8fcbb1dce038ce8dfdff2c5bfd9336e5ac84895840dcb2ffda6a929de167483a9231ccedf234f8bb2e5a5b54912 WHIRLPOOL 57917d3a3c8789b3a729fb67a5d82eb5fc8c4bdaf64221f207be8a5ab603f28e729603ee56765f9ff9c629450bf97242e067811ce4b020d03ba6a2ba7bcf453f EBUILD selinux-inn-2.20161023-r1.ebuild 282 SHA256 8da34beae11e1ef2e39b470868480d01fddb8552839356c2fe8d8a0a460a5898 SHA512 3497a54b14450433396ef73465b2858491a3d8fcbb1dce038ce8dfdff2c5bfd9336e5ac84895840dcb2ffda6a929de167483a9231ccedf234f8bb2e5a5b54912 WHIRLPOOL 57917d3a3c8789b3a729fb67a5d82eb5fc8c4bdaf64221f207be8a5ab603f28e729603ee56765f9ff9c629450bf97242e067811ce4b020d03ba6a2ba7bcf453f -EBUILD selinux-inn-2.20161023-r2.ebuild 284 SHA256 12365746cca1ff457e38bff12f274abe0a1ecf0a27b1cf865f4b553958522e6c SHA512 0602e0e64e8e9f3c81aa1b1c12d6796778d3a735a31c467d39c17a1725d1e4716e6120ec91ec686852cff6eba096322a0f14f1ccac85695de9ab327b3ba8011c WHIRLPOOL 14f5caae6c1140d19dd18621ad4fb04fb77334148243b61f7157b74770670364132d7ce7b1adfec209a561c340593eb5932bb8d865d79e2347ecb28aa5c6d4e1 +EBUILD selinux-inn-2.20161023-r3.ebuild 284 SHA256 b9b4164ae85514169383915115d5d8662bfd206b549cfc742234c0c0dc863bd7 SHA512 84118a2d41349b430e13a98f220f639c4171e46b62e17bb52602d850961d7b3674c5431dc9ce834e162c0dd42b7d667e264427df4b1f156cfedac237708e6b94 WHIRLPOOL 592cfced9466eef8e86a9155286bbff2f0fc6432c8c0774f7eca58ca6ad964e91635c60b06efa32f816aea1309fbf3d7c5d72f2ae9a0cdfdbc3ebc76edc02cfe EBUILD selinux-inn-9999.ebuild 284 SHA256 12365746cca1ff457e38bff12f274abe0a1ecf0a27b1cf865f4b553958522e6c SHA512 0602e0e64e8e9f3c81aa1b1c12d6796778d3a735a31c467d39c17a1725d1e4716e6120ec91ec686852cff6eba096322a0f14f1ccac85695de9ab327b3ba8011c WHIRLPOOL 14f5caae6c1140d19dd18621ad4fb04fb77334148243b61f7157b74770670364132d7ce7b1adfec209a561c340593eb5932bb8d865d79e2347ecb28aa5c6d4e1 MISC ChangeLog 9237 SHA256 243aa62ea7b5597d5d0ee6914ad5b18a8ee1ee9d08331162c3f5775fddf84872 SHA512 5fe7e6146afabb7ee79b161e2d56058efef7d016f87c5ec332c7df1fef1eeaffcb89b2e8069b4236c444b3a7e61287e741c116c7272ec705e9bea8fdb32139fb WHIRLPOOL 7d18feaa72840ab0c1db84e6a1160f3724358b0744a6f56b748ec77a0008b494d1402595f1330558333d5cb4c666e00d01607a42e70308f1dd9c9cf2c3f2a39d MISC ChangeLog-2015 9704 SHA256 d1ff4c28a13e366ff2f9f974740e044efdbeb8eb43a5cdb4e8177913b7163da6 SHA512 7b8c33f511ac65c9180f0266b01a4f37f259eec3f3bebd2527eece88456a4d03cd7e5603885829239025b4cbe1707996dddbee8aff58477eac4272aef95d871c WHIRLPOOL 7ff92c467fd2b3817b4ea6ca1cbf1a94e696f7d7a93624a7d056ed64d527e270ab7ba11b2f3325a0007d0958f1c0ee49e88f3a7171e52734207ce10e84e74d2f diff --git a/sec-policy/selinux-inn/selinux-inn-2.20161023-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-inn/selinux-inn-2.20161023-r2.ebuild rename to sec-policy/selinux-inn/selinux-inn-2.20161023-r3.ebuild index 8ea804576615..0dc4cf3d0e0c 100644 --- a/sec-policy/selinux-inn/selinux-inn-2.20161023-r2.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="inn" diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 110fc29ae99f..e402e1df6b53 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ipsec-2.20151208-r4.ebuild 286 SHA256 e7220e3db9cf89713ac02f490c8 EBUILD selinux-ipsec-2.20151208-r5.ebuild 286 SHA256 e7220e3db9cf89713ac02f490c862d601a129cf371e6c4955b9c461ca4588e50 SHA512 30f9198ac0ea300cf3096e12e8709395e3c8beb354dea2ec001292871d58f8292d5a06918bd2ebdd776ac608bac4da4337f2d47be17ed22b05ecdf50974b7bd5 WHIRLPOOL 485ea70860e4d84b819a6c5ec524c70fb33395ae6ad5b8dbe51101a69396df0a33f8f715df29019be3b56e9a9c97d85214ec87593efff94d60529afc2417479a EBUILD selinux-ipsec-2.20151208-r6.ebuild 286 SHA256 e7220e3db9cf89713ac02f490c862d601a129cf371e6c4955b9c461ca4588e50 SHA512 30f9198ac0ea300cf3096e12e8709395e3c8beb354dea2ec001292871d58f8292d5a06918bd2ebdd776ac608bac4da4337f2d47be17ed22b05ecdf50974b7bd5 WHIRLPOOL 485ea70860e4d84b819a6c5ec524c70fb33395ae6ad5b8dbe51101a69396df0a33f8f715df29019be3b56e9a9c97d85214ec87593efff94d60529afc2417479a EBUILD selinux-ipsec-2.20161023-r1.ebuild 286 SHA256 e7220e3db9cf89713ac02f490c862d601a129cf371e6c4955b9c461ca4588e50 SHA512 30f9198ac0ea300cf3096e12e8709395e3c8beb354dea2ec001292871d58f8292d5a06918bd2ebdd776ac608bac4da4337f2d47be17ed22b05ecdf50974b7bd5 WHIRLPOOL 485ea70860e4d84b819a6c5ec524c70fb33395ae6ad5b8dbe51101a69396df0a33f8f715df29019be3b56e9a9c97d85214ec87593efff94d60529afc2417479a -EBUILD selinux-ipsec-2.20161023-r2.ebuild 288 SHA256 2239569bd08dbc047a168a3dd9eca4e518744eebf3dc213899626a0872cf7226 SHA512 4cd37987f0b69d548d2773977735361ff4e5ce4a73f63a67ec10b296fd758704443f89c87487983af4ce916b0b750efc30c96ea836b3913f14c179f882079c52 WHIRLPOOL 7cc1e096d64ad04dfd6724765c219fdf20b0253dba1c71691bee1e6731ffeb9ca4904d25cf56d6ef3ec108d02e1f2a2a05cc83533a2ec1046923444e3994e527 +EBUILD selinux-ipsec-2.20161023-r3.ebuild 288 SHA256 b56a7fd47f90f66025061e3f4090077bc24629b78dc47668169781f57e5e8503 SHA512 9517279864e40132c00cd079b926ecf9c7015612a1faff7b7ed29cd9f4b82e7550b122ac20255e47f9f55e8131a445cafb03b537b2bb023ad57933adf332a522 WHIRLPOOL 868271614173a9c2ad8e3ea8747e3b72be5331cec7f90e700fbaa91416d5fd8711199bb93c151d4e571629f748bd0895be7b0d334d2232932660ea17b83e242a EBUILD selinux-ipsec-9999.ebuild 288 SHA256 2239569bd08dbc047a168a3dd9eca4e518744eebf3dc213899626a0872cf7226 SHA512 4cd37987f0b69d548d2773977735361ff4e5ce4a73f63a67ec10b296fd758704443f89c87487983af4ce916b0b750efc30c96ea836b3913f14c179f882079c52 WHIRLPOOL 7cc1e096d64ad04dfd6724765c219fdf20b0253dba1c71691bee1e6731ffeb9ca4904d25cf56d6ef3ec108d02e1f2a2a05cc83533a2ec1046923444e3994e527 MISC ChangeLog 9403 SHA256 65e4d8aa93e9aaeb0a41a3811d7c9070bdd400a0dc33063decdf73778dfcf69e SHA512 e3e82483c80fbda5c85f33371b68f56cc428aba620a93f68e8e5fa039c4b8e08f869300142b12a69c967b74ff9aaaf9271972a4eae17bbcfc738b6cef4cdf36b WHIRLPOOL 235ad1a22fbb04e6e2c09cf27602150c2f16baeb1457b52779e6c70c64863ad68f30e2cca6952c72d7d90c0904f48fc8a144ecf4843ca9b51ca95909203426a0 MISC ChangeLog-2015 9791 SHA256 a0c14b7127b2403d2e24724e1109e0758c8f1139e37f2cc5c5dc0fde4018c778 SHA512 96b918d2ff1a50b8c808c98caf40f89326e3b07a14bb9b68f9641af21c130027c8bc3354563527feb7022afe5912b92d10ac281294ba61f722bb8c09357275d1 WHIRLPOOL 2dba0a96cb81d653b8e70b2811a1ac898994bce365e5a364de587cd82bd0fdcb791905d58a06dd40359b49c5aae584ff97287a6173355dfd80d5e99b616e1d15 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r2.ebuild rename to sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r3.ebuild index b2f0006d43cc..1085de80a17f 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ipsec" diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 6bb48371c358..a2233754bc7e 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-irc-2.20151208-r4.ebuild 282 SHA256 f1511be750ccc4c603175c9238420 EBUILD selinux-irc-2.20151208-r5.ebuild 282 SHA256 f1511be750ccc4c603175c923842047475261d05ee2835ee85a37f10a434721d SHA512 e175271981f6e7fb1ab1a6d27823daaefd844ea1cac6bac2904c051b8579e7245024d645732d82c0a25cec625ce2fc447116b3e29086cf9bba5081b4402430e3 WHIRLPOOL 5597cb24daee0e384dd8e90a5264cc583ffd68e03296090fb457ccf877bb36214602c38ffc428cba8534000f1fe8a48e6497a3cd856d82b0c0566b9ee90f8d3b EBUILD selinux-irc-2.20151208-r6.ebuild 282 SHA256 f1511be750ccc4c603175c923842047475261d05ee2835ee85a37f10a434721d SHA512 e175271981f6e7fb1ab1a6d27823daaefd844ea1cac6bac2904c051b8579e7245024d645732d82c0a25cec625ce2fc447116b3e29086cf9bba5081b4402430e3 WHIRLPOOL 5597cb24daee0e384dd8e90a5264cc583ffd68e03296090fb457ccf877bb36214602c38ffc428cba8534000f1fe8a48e6497a3cd856d82b0c0566b9ee90f8d3b EBUILD selinux-irc-2.20161023-r1.ebuild 282 SHA256 f1511be750ccc4c603175c923842047475261d05ee2835ee85a37f10a434721d SHA512 e175271981f6e7fb1ab1a6d27823daaefd844ea1cac6bac2904c051b8579e7245024d645732d82c0a25cec625ce2fc447116b3e29086cf9bba5081b4402430e3 WHIRLPOOL 5597cb24daee0e384dd8e90a5264cc583ffd68e03296090fb457ccf877bb36214602c38ffc428cba8534000f1fe8a48e6497a3cd856d82b0c0566b9ee90f8d3b -EBUILD selinux-irc-2.20161023-r2.ebuild 284 SHA256 e1352de133c007bfa8f7a6cfba1b7d71716d5d5fc1d6956513ad9cd25be857ff SHA512 215a6125d76adb426265e797c19cdde05ef8db4f526d1c0c62f3f743e680dfa9a3f7e9d18b20f397bc7fcff674f03fc13c34b79cc3c5b5c12ec79fee77a5358c WHIRLPOOL 31bb040154c87df83caea3e32c29838333d94c3a40a202f08e42273b5ca1e7f4ae96dc08dc7fb11384ddba5f0727665c15e1bb6fe78f817a575565e05c93493b +EBUILD selinux-irc-2.20161023-r3.ebuild 284 SHA256 d21406adf12754bb7284049cacb15505f75f36d4792a9ed1a7a9f50b6c10f7d4 SHA512 3b1539d2b6c4df1a0a896c99744e2f8d6d04fa3c27bdb59910fa78990d2acdf11da6fc198106951e01a52346fb4f5dc82a2cacc069823dc43b87a0f656801aba WHIRLPOOL 1cd68643dd10d0ea723f591bd88fd353db58dc93442b005a08a44643fff0e5f6d94f7ca6c3d660678474972135797a42d4f4485697f52d4254480f7fe2aa52be EBUILD selinux-irc-9999.ebuild 284 SHA256 e1352de133c007bfa8f7a6cfba1b7d71716d5d5fc1d6956513ad9cd25be857ff SHA512 215a6125d76adb426265e797c19cdde05ef8db4f526d1c0c62f3f743e680dfa9a3f7e9d18b20f397bc7fcff674f03fc13c34b79cc3c5b5c12ec79fee77a5358c WHIRLPOOL 31bb040154c87df83caea3e32c29838333d94c3a40a202f08e42273b5ca1e7f4ae96dc08dc7fb11384ddba5f0727665c15e1bb6fe78f817a575565e05c93493b MISC ChangeLog 9237 SHA256 a8ccb5e4f72f38809edceb6590b4fe5c46c8026be601eb6d959642ab74dea48b SHA512 0f39de7472cb97835ce63a206ecb7927873b07ba77f68f24bc497de4ba76ebaceb49d67b00f5372413238bbb26d70bc5dfe99164749c7556027b2b2c79633dbf WHIRLPOOL 5a07d07d13c39976d21f9d27099cbc6eeaa40c1f472b50c936cc37162fc7c1919809f2f998f4587d0a8e1c7d7320d447cbd66646ff417d1ddecd7f8361fb0fd9 MISC ChangeLog-2015 9107 SHA256 98be04d3230bfd0646368ad0572ec238fe6cc3d1ed74fcd6e793b6bd8ad32df6 SHA512 a6ceefa332aaea4abf58072ebe0b6d2e0062a82c74dd09244d762fb0f46347612788931711855621bdb51cd9f6e928858e2f9c3514ee1edd947f0ff4522e987a WHIRLPOOL 55ac833506be6fc9de7b4dfc7b2749e86640130e4efe3d08797bf32afdffb9def00eb0c6117524a1ca5ea4dd104bb089237654e1e5508feb5d2fa0c1a00229b8 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20161023-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-irc/selinux-irc-2.20161023-r2.ebuild rename to sec-policy/selinux-irc/selinux-irc-2.20161023-r3.ebuild index a68ac6dfd31a..99f988b7531a 100644 --- a/sec-policy/selinux-irc/selinux-irc-2.20161023-r2.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="irc" diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index a6687590e980..e6a60bad3668 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ircd-2.20151208-r4.ebuild 284 SHA256 18eed675a2242f51cdf412851c0f EBUILD selinux-ircd-2.20151208-r5.ebuild 284 SHA256 18eed675a2242f51cdf412851c0f6223d0ebd46fb2ef9d6f449fa3617c023416 SHA512 4796c74b654ea435c040bb88c267449361b8305114149d093ddbdf966f00076f026cf2e31a1914638bfdb213b78a9ed9993cb1bee4ba0a0b24f42b1dba5373d6 WHIRLPOOL aee45bec2f172b151773773d10a60a71601f4299908816c19be76cc1a632ffd8372814a5c7a795d580c1dc6fd6b49a06334d2b4fe92c3a3eae8842adf243a2c6 EBUILD selinux-ircd-2.20151208-r6.ebuild 284 SHA256 18eed675a2242f51cdf412851c0f6223d0ebd46fb2ef9d6f449fa3617c023416 SHA512 4796c74b654ea435c040bb88c267449361b8305114149d093ddbdf966f00076f026cf2e31a1914638bfdb213b78a9ed9993cb1bee4ba0a0b24f42b1dba5373d6 WHIRLPOOL aee45bec2f172b151773773d10a60a71601f4299908816c19be76cc1a632ffd8372814a5c7a795d580c1dc6fd6b49a06334d2b4fe92c3a3eae8842adf243a2c6 EBUILD selinux-ircd-2.20161023-r1.ebuild 284 SHA256 18eed675a2242f51cdf412851c0f6223d0ebd46fb2ef9d6f449fa3617c023416 SHA512 4796c74b654ea435c040bb88c267449361b8305114149d093ddbdf966f00076f026cf2e31a1914638bfdb213b78a9ed9993cb1bee4ba0a0b24f42b1dba5373d6 WHIRLPOOL aee45bec2f172b151773773d10a60a71601f4299908816c19be76cc1a632ffd8372814a5c7a795d580c1dc6fd6b49a06334d2b4fe92c3a3eae8842adf243a2c6 -EBUILD selinux-ircd-2.20161023-r2.ebuild 286 SHA256 6c4bcc569b5aea5623c4c650ff25d2da4afb5704e78cb3a0ec4d7f6a62d225bc SHA512 c850a8ab5643364c51bef868d29495c90204c8cea8fefd5e2ebe5026dc1a740d6dfb761ea7306e12b62fa5f2fbea842fc0cd91d5e81eb321b38fd97a2f91ded3 WHIRLPOOL cc424d5f13819283f867532443b4b2fbd2f2c873c38f18fa3b74d98168922c2a44e79da9d12ffa60fd338ae3bbcbad90edbd15e83fe98b187411be3cc0f3ba94 +EBUILD selinux-ircd-2.20161023-r3.ebuild 286 SHA256 b845c4b2699c775a455745832534de641b5ab6f2dae1d1d902d637942687ae38 SHA512 dd9fb325b68903c1b41f3259feb5e3d69e17db1f5185a9bcbf1fbfc77a1affd666ca85df53088dc08ffcc3d5afa6e1f5fc25b6693efe945efa1f6a8f19e197f8 WHIRLPOOL 508a9e6ae5f4fb8bf7cc24373a1e9435b0fb40be6a1c5a00d8e7a580d79b2300f4182822845715d3eb2a7734d09dba102859c81eebb512aa6e6748000bbc0a32 EBUILD selinux-ircd-9999.ebuild 286 SHA256 6c4bcc569b5aea5623c4c650ff25d2da4afb5704e78cb3a0ec4d7f6a62d225bc SHA512 c850a8ab5643364c51bef868d29495c90204c8cea8fefd5e2ebe5026dc1a740d6dfb761ea7306e12b62fa5f2fbea842fc0cd91d5e81eb321b38fd97a2f91ded3 WHIRLPOOL cc424d5f13819283f867532443b4b2fbd2f2c873c38f18fa3b74d98168922c2a44e79da9d12ffa60fd338ae3bbcbad90edbd15e83fe98b187411be3cc0f3ba94 MISC ChangeLog 9320 SHA256 659386226c2959d4cff962ddeb83561c56fd0d28e43e2101a2bfbc45943b064b SHA512 a80101d2719522f1a2d83dc0cc61a23ff6b7404f0bba3d924fbb0a3506642439b8aaba23aa920e5977868c1e2eddeb02c5dfd3c2bc40d4be1a6e74b77b36916a WHIRLPOOL 66479423881c93c9c292dd49b2e607cb6b11571110b506911a5f8364fbd5730854e6237a2bd936b79e5e66d82239829e8e04f094bcbc31a4b1b73322346af74e MISC ChangeLog-2015 9636 SHA256 9c2b53d653d516d7d191a1df430e32eac1bef97bd6b3d8412d2fa4823674c294 SHA512 09032802c12fcea31bfe3f9356f74cbd0f2e7e92410b87117bc2d954efa86cf80aee2e442947a975d412d5b8597f1bb84186df5ccc5f2bb0253f51727ae90359 WHIRLPOOL e4d108e50d3b39a7de03d4cd5256c8b7cd1772ba3466cc2aad9b1ef2025aa82987c0086b2154628bd0323fb5a86f3a81b792b8522cfc4fa6696653771a2ed184 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20161023-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ircd/selinux-ircd-2.20161023-r2.ebuild rename to sec-policy/selinux-ircd/selinux-ircd-2.20161023-r3.ebuild index 4252c55bba3c..86bf1f17b356 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ircd" diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index ba8d5d49f38e..3a96dd534cd4 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-irqbalance-2.20151208-r4.ebuild 296 SHA256 6bdd2febd0fab89fb4b3ff EBUILD selinux-irqbalance-2.20151208-r5.ebuild 296 SHA256 6bdd2febd0fab89fb4b3ff2173ed530c904cf714001c7672496305b6b4c4c260 SHA512 4861504aff9f89a98d355771257de75468f4bd4d067ed7fd979f01179fcec6d213074e78c095e46849e6d281c777ee5f58bca9478069e8698c49030e4010f04c WHIRLPOOL 70ba4cc11f78fbeadf065b8bd0a444a904b7a6b171352172e301f2d9a6732d28080e7faf9f94d5cfdbfa331262bf45431e2dfdd302c9df5f60bfaf67969181f1 EBUILD selinux-irqbalance-2.20151208-r6.ebuild 296 SHA256 6bdd2febd0fab89fb4b3ff2173ed530c904cf714001c7672496305b6b4c4c260 SHA512 4861504aff9f89a98d355771257de75468f4bd4d067ed7fd979f01179fcec6d213074e78c095e46849e6d281c777ee5f58bca9478069e8698c49030e4010f04c WHIRLPOOL 70ba4cc11f78fbeadf065b8bd0a444a904b7a6b171352172e301f2d9a6732d28080e7faf9f94d5cfdbfa331262bf45431e2dfdd302c9df5f60bfaf67969181f1 EBUILD selinux-irqbalance-2.20161023-r1.ebuild 296 SHA256 6bdd2febd0fab89fb4b3ff2173ed530c904cf714001c7672496305b6b4c4c260 SHA512 4861504aff9f89a98d355771257de75468f4bd4d067ed7fd979f01179fcec6d213074e78c095e46849e6d281c777ee5f58bca9478069e8698c49030e4010f04c WHIRLPOOL 70ba4cc11f78fbeadf065b8bd0a444a904b7a6b171352172e301f2d9a6732d28080e7faf9f94d5cfdbfa331262bf45431e2dfdd302c9df5f60bfaf67969181f1 -EBUILD selinux-irqbalance-2.20161023-r2.ebuild 298 SHA256 8ff08704d885ca67de12f259c17eaabaee5691ab1b1e99a935153c8c15eb0894 SHA512 b99326c90f2a870e3cc9e8017e4d0ea23f503180f7670e0ae34d24e5444f1e2bda69ea439cd0032e13bd7e919f9d71fc4b2a8505c5fb470b543a389a33a20c5a WHIRLPOOL 7f19f8b5f509d202042b62952c53015ab4c4c1e73f0fe27b8d0bb4de8a0898c3f0425896c93b96955b7f921fd498c1e5f1afb605449ffecca5a76cdd50d72a4d +EBUILD selinux-irqbalance-2.20161023-r3.ebuild 298 SHA256 63c40da0b77a0dea23d0869537c53311a824f114bca61f9b47b667908ade70c2 SHA512 84a068a1a72e4660456ada4e9f63474df45fc60404fb2562e349825564b99cc98dda2c7e672d7f4196b37ddc4fadfe0cb6e593c324186ccad64bc826325b6804 WHIRLPOOL 4bf7a01355d16f9fcbed1bbad51970c694aca23642521adcbbc5733a0927110c3a9edb4793bb037fe5319f8e80a3676258c29d39e0fcc57a9f3615f330a3a77e EBUILD selinux-irqbalance-9999.ebuild 298 SHA256 8ff08704d885ca67de12f259c17eaabaee5691ab1b1e99a935153c8c15eb0894 SHA512 b99326c90f2a870e3cc9e8017e4d0ea23f503180f7670e0ae34d24e5444f1e2bda69ea439cd0032e13bd7e919f9d71fc4b2a8505c5fb470b543a389a33a20c5a WHIRLPOOL 7f19f8b5f509d202042b62952c53015ab4c4c1e73f0fe27b8d0bb4de8a0898c3f0425896c93b96955b7f921fd498c1e5f1afb605449ffecca5a76cdd50d72a4d MISC ChangeLog 9852 SHA256 0d3fca3a0f279b4bde1e7ccb9c073bde34f68472dc2717ea5745f7f997596701 SHA512 a03bd718c35265244eb1a388741df53b1433b50b4243e13df9077c5c542990b406fb9d5276613a924f109c3f30e62e1e12067bbda29840bd37d9d44e1257b6ab WHIRLPOOL 221d8664048547c4be9701021b60ac8695b99bbb6614faccd5c41b27f44df66d2644568d6fe8eaa1cca4b7618a0ffa8278503429233f0ada57a126459ce5b7ec MISC ChangeLog-2015 10335 SHA256 ff0a896152c4c9887805539e714e56f5fde0c60deb8a02498e421750a7864f19 SHA512 ebb57a5d145e369ca8b20c3227a87fd33fb5c60e9ba63c3c83945aef1b9a492ee8cb161e45c8645feca68a0c1986fd262076a65f7466dc76a7d55ed3f8896c47 WHIRLPOOL 2ef3afcbc151d59a314ffa9a04b3cda1a5b36320dbd50eeb2027c54d32bd580a91f23574866c85a0b3a5cc37b17e5d2bba774992d88ea2c5f5525c21fd2a8e32 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r2.ebuild rename to sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r3.ebuild index 81085a2ffed9..926716182696 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r2.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="irqbalance" diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index cd8fe57e7e4a..7273c0fb022d 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-jabber-2.20151208-r4.ebuild 288 SHA256 832fed82d33612e63f45341a38 EBUILD selinux-jabber-2.20151208-r5.ebuild 288 SHA256 832fed82d33612e63f45341a38a17340fcea2fde26239aaef2df9306aef56216 SHA512 53fefed8540e90d3c6dd36a1f61718606b40a8413465427a4aebda4f45592ce40e04764d8466a0e272febce3d6915e15a6a554771c0b05cb361633bd573e4bdf WHIRLPOOL 930d5aafca4624c20feee0fd358e3b7d1590b25cc68cffe2c7745bfc9f720b2ce618d51a44f74529f7afc3e5b5ac10231eef7390b0d8aa0f87b1a80e11dca697 EBUILD selinux-jabber-2.20151208-r6.ebuild 288 SHA256 832fed82d33612e63f45341a38a17340fcea2fde26239aaef2df9306aef56216 SHA512 53fefed8540e90d3c6dd36a1f61718606b40a8413465427a4aebda4f45592ce40e04764d8466a0e272febce3d6915e15a6a554771c0b05cb361633bd573e4bdf WHIRLPOOL 930d5aafca4624c20feee0fd358e3b7d1590b25cc68cffe2c7745bfc9f720b2ce618d51a44f74529f7afc3e5b5ac10231eef7390b0d8aa0f87b1a80e11dca697 EBUILD selinux-jabber-2.20161023-r1.ebuild 288 SHA256 832fed82d33612e63f45341a38a17340fcea2fde26239aaef2df9306aef56216 SHA512 53fefed8540e90d3c6dd36a1f61718606b40a8413465427a4aebda4f45592ce40e04764d8466a0e272febce3d6915e15a6a554771c0b05cb361633bd573e4bdf WHIRLPOOL 930d5aafca4624c20feee0fd358e3b7d1590b25cc68cffe2c7745bfc9f720b2ce618d51a44f74529f7afc3e5b5ac10231eef7390b0d8aa0f87b1a80e11dca697 -EBUILD selinux-jabber-2.20161023-r2.ebuild 290 SHA256 fa2de4bcaea0eb9842fd53f53badbd271838c39f836c8f4f99417e719ec090ad SHA512 777d9250d1f53db59f5169711d79462ed58416a0d37841e9250703454f3d83764e9b042a4ec58bf9c019501f118ee3389ab4b794064c0eafc8b273942919675c WHIRLPOOL b5a6960967e65666b1070405c68002054c3785bc09f448460b1fec9b6cb9548d0db52a1eabc04bd0227341b2303756b0cf59e2da6ebe7020bc6efd552293a941 +EBUILD selinux-jabber-2.20161023-r3.ebuild 290 SHA256 c7452dba369c9480a489baed4bfcfce67df15f7125237d66a4e5514ddff8a09a SHA512 733bc86fad406af02c97b1bb3c04ed304dc4fee45a4f1c24b1fc407f3a578569eb5bf1ae6d08a1f94a6a24b08381ee560568f8fab62b6326192d32b77f3d013d WHIRLPOOL aa4b9df1e351313beff4272cf6e05515e4561eb263c5a35afa52e67461e835a5d30afce18dcafc1e895b27253c4e68552d0a45214a2fb3396f485089b679bec0 EBUILD selinux-jabber-9999.ebuild 290 SHA256 fa2de4bcaea0eb9842fd53f53badbd271838c39f836c8f4f99417e719ec090ad SHA512 777d9250d1f53db59f5169711d79462ed58416a0d37841e9250703454f3d83764e9b042a4ec58bf9c019501f118ee3389ab4b794064c0eafc8b273942919675c WHIRLPOOL b5a6960967e65666b1070405c68002054c3785bc09f448460b1fec9b6cb9548d0db52a1eabc04bd0227341b2303756b0cf59e2da6ebe7020bc6efd552293a941 MISC ChangeLog 9486 SHA256 8e1d94f463f9b026c9dd1a6bb5f123e562ce14140298f4339f315e7928f0763b SHA512 5953a18ffeb849a7473c741ef07bc18495aaf964bdafc06a30d29b0ae0b38472549b2fdb90070c646a044bfe459c8f1e2f9164b614e43b991234906c0cc7cbac WHIRLPOOL 343406b6eb031d899bdc3b41b8d852c47e5ba3e0203fc8b1d87434396ec2ad6e0575d0e2e4599958f99e6f5b3616e62285a128dd14b0ccb7da1f28d781f55b59 MISC ChangeLog-2015 9718 SHA256 66f883aaca59c00bbd8e74f01e0cace8843207f321f3ffea33bcdde938f5bf45 SHA512 c9f407216fca2439cd7d1504fb3cd138c02469c6cb42eafcf8ecf13518e0be96355cacaca8445e2b10807ca8b3e29b729c69fedcff5f2b78d4779c1052eed476 WHIRLPOOL dc6491808fed33e05c71ec9bafd707f34eda3493fd67249a37ab20966f4cda6ff6b975ca357600422934336f75fc6f437de771046de3499e735ece00533f6e2f diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20161023-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-jabber/selinux-jabber-2.20161023-r2.ebuild rename to sec-policy/selinux-jabber/selinux-jabber-2.20161023-r3.ebuild index 3e0c34b85dfc..5f1da5b01e5f 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20161023-r2.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="jabber" diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index dbf5db3cb66a..4c733a71d449 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-java-2.20151208-r4.ebuild 288 SHA256 cd595431936c49a3d89078229512 EBUILD selinux-java-2.20151208-r5.ebuild 288 SHA256 cd595431936c49a3d8907822951254d72f94ad599e1cbf0e3f61dd39321a7f03 SHA512 70e25ff4c32951ef77986b35bb764b8d8f650b142700a5366fb3679c634b76df33b3ba7e2316e82608c23598a3fbdfe37a3e9fefa134736df34cbf6f0805153f WHIRLPOOL 305d4e237a2b046a2af98e5c05008a972ce8cdc893a52659caf9f43093540039cd335e5a11f221e10717fd02dba06aec30cc3acc7b6a814451e776ef6968246a EBUILD selinux-java-2.20151208-r6.ebuild 288 SHA256 cd595431936c49a3d8907822951254d72f94ad599e1cbf0e3f61dd39321a7f03 SHA512 70e25ff4c32951ef77986b35bb764b8d8f650b142700a5366fb3679c634b76df33b3ba7e2316e82608c23598a3fbdfe37a3e9fefa134736df34cbf6f0805153f WHIRLPOOL 305d4e237a2b046a2af98e5c05008a972ce8cdc893a52659caf9f43093540039cd335e5a11f221e10717fd02dba06aec30cc3acc7b6a814451e776ef6968246a EBUILD selinux-java-2.20161023-r1.ebuild 288 SHA256 cd595431936c49a3d8907822951254d72f94ad599e1cbf0e3f61dd39321a7f03 SHA512 70e25ff4c32951ef77986b35bb764b8d8f650b142700a5366fb3679c634b76df33b3ba7e2316e82608c23598a3fbdfe37a3e9fefa134736df34cbf6f0805153f WHIRLPOOL 305d4e237a2b046a2af98e5c05008a972ce8cdc893a52659caf9f43093540039cd335e5a11f221e10717fd02dba06aec30cc3acc7b6a814451e776ef6968246a -EBUILD selinux-java-2.20161023-r2.ebuild 290 SHA256 534741240548560f32d04df318d004aab6e3a026a75da914a6a473933b6a82f9 SHA512 32f6f6576ab2a598784aec91c6ab6734891d8faad05e04e4d2e71bba05bc887b375ca38af69f293e81111d56bf00d521e9fb0c8ac8a13b04f45aebb030103f56 WHIRLPOOL 0dcb3b6be18201b5aefdbaaa0c34149af88c357984556fdfb5d052b10ee4c4059935d2eda5d3deba0aa61c62d63cb7ddabeb42bcdf97baf0e27eedbffcd43e70 +EBUILD selinux-java-2.20161023-r3.ebuild 290 SHA256 90cf36a41fd50c597d06eecd8ecdc125f65309a0c1f43f90cf25370a293932b0 SHA512 bd3bf5b6a7be115898a826791dd36d98e42fe0ed99fde4864abde7daf829c32f7f89159ee85b18eb8ff530d5f70abd6bd110d6f10a211b500a34468e461f7e70 WHIRLPOOL 3de5a2c614390522f7fad2beef4824428ec2d68da85b0955ad08af010aa9cf14225161df81fe0ec1308261ab25c072f70cb57c3d684da625b52ef734febeb691 EBUILD selinux-java-9999.ebuild 290 SHA256 534741240548560f32d04df318d004aab6e3a026a75da914a6a473933b6a82f9 SHA512 32f6f6576ab2a598784aec91c6ab6734891d8faad05e04e4d2e71bba05bc887b375ca38af69f293e81111d56bf00d521e9fb0c8ac8a13b04f45aebb030103f56 WHIRLPOOL 0dcb3b6be18201b5aefdbaaa0c34149af88c357984556fdfb5d052b10ee4c4059935d2eda5d3deba0aa61c62d63cb7ddabeb42bcdf97baf0e27eedbffcd43e70 MISC ChangeLog 9320 SHA256 1667412cd9b833048005133c7fa496ea6dc3839a8d96dfad6d6196e3989aaa0c SHA512 3c281538271f81f933ebea44407c0103cf1b3be489b9261984914c7d7f8a60e9c645b309b2da9215f9cb0d0fc2445039a0ae63bd7c0b9b1a75d7e129a89e536e WHIRLPOOL 599495094f947954f4a3f72847b28fe02ca9eafab7ff4bd36331c5a054596f114d6684651c1de8a4391ccb5e679f90aacf542cf3f60c877789b93bfc24dd972f MISC ChangeLog-2015 10042 SHA256 fe29347e9d14887db89aec76776facda6b7dbf66332132d86669d0ff24bb4c39 SHA512 81b86425ddd3c1bd20502fbc672b843c0f35472b46b93a4ef7df81d71fc7a112fa95ce165b1df8e775ec07defe7f1e4c758cc1c3512618d24034d6c9801bfb29 WHIRLPOOL 9123895a26dd194c2cee82baf6e89d32aabd80c3f3e96305fea265d3129283745ab11c732de6c1e5ab90c5caecd5f9ae98dc81c55bd48ef3f29869d3a429efa1 diff --git a/sec-policy/selinux-java/selinux-java-2.20161023-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-java/selinux-java-2.20161023-r2.ebuild rename to sec-policy/selinux-java/selinux-java-2.20161023-r3.ebuild index da8cdfffb4db..1aaec5093d45 100644 --- a/sec-policy/selinux-java/selinux-java-2.20161023-r2.ebuild +++ b/sec-policy/selinux-java/selinux-java-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="java" diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index b8dfe2ac37db..86b817db3fcf 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kdeconnect-2.20151208-r4.ebuild 296 SHA256 4f2529de045ae28cae7b60 EBUILD selinux-kdeconnect-2.20151208-r5.ebuild 296 SHA256 4f2529de045ae28cae7b60086afe6e8d0feddebecc96478b53f3d15a6acae801 SHA512 e3a7f2b222cd12475ae4db3994e81da4a526c2ea1fd550756a915b423c91cf0b434828a1363a8b4032b15314894462db41c26519c37e76d500ab61eeb5c724fc WHIRLPOOL 6a656e0087dc29fc846d74fba4252e895db5a3f2a9ca48c6614e41bfd4e221fdb4b896cd44703bb392b53dfda439f56477e3a15ffcb88d9bf3f93dca12738215 EBUILD selinux-kdeconnect-2.20151208-r6.ebuild 296 SHA256 4f2529de045ae28cae7b60086afe6e8d0feddebecc96478b53f3d15a6acae801 SHA512 e3a7f2b222cd12475ae4db3994e81da4a526c2ea1fd550756a915b423c91cf0b434828a1363a8b4032b15314894462db41c26519c37e76d500ab61eeb5c724fc WHIRLPOOL 6a656e0087dc29fc846d74fba4252e895db5a3f2a9ca48c6614e41bfd4e221fdb4b896cd44703bb392b53dfda439f56477e3a15ffcb88d9bf3f93dca12738215 EBUILD selinux-kdeconnect-2.20161023-r1.ebuild 296 SHA256 4f2529de045ae28cae7b60086afe6e8d0feddebecc96478b53f3d15a6acae801 SHA512 e3a7f2b222cd12475ae4db3994e81da4a526c2ea1fd550756a915b423c91cf0b434828a1363a8b4032b15314894462db41c26519c37e76d500ab61eeb5c724fc WHIRLPOOL 6a656e0087dc29fc846d74fba4252e895db5a3f2a9ca48c6614e41bfd4e221fdb4b896cd44703bb392b53dfda439f56477e3a15ffcb88d9bf3f93dca12738215 -EBUILD selinux-kdeconnect-2.20161023-r2.ebuild 298 SHA256 1398920815507c405973f240eb7a6f1c7d131c130aa9e2addb868f33f01d2de4 SHA512 f52850d743df847204339f6a439f855505055dd9918351b4a387ad604a7c7fab9df94874d0c6c54cf3475c6992baad3c13f80d60e7b7fbf5ccaba2e7ee50b514 WHIRLPOOL e48c6659a77400aaf91e48d67cf60c941afe0fb2d18c445d8af3044b708900f5efb2e391da0d400fe8df74813717047189bb3e2867f8113784477bb98b9586a4 +EBUILD selinux-kdeconnect-2.20161023-r3.ebuild 298 SHA256 aeb6ca215971a4e788e968eacdcfd3613453f5b365befd536b52290681248951 SHA512 bdb0458c794ac35f0da237e86eebf92b450249c4b6ca7415485b622eed6be3b7bfc30358aa5fba4c3f4b0ce594b6669c3bc0f3148356fc27b79c6052ab780348 WHIRLPOOL 40d887ba3cfc63c073faafed69a2df43cf103ede3cdddbe7d48bb08708dab0efcb58e11f1e04c8e5d09f28c42973e5411d876f43e53ccb0233a02c3cef15c0fa EBUILD selinux-kdeconnect-9999.ebuild 298 SHA256 1398920815507c405973f240eb7a6f1c7d131c130aa9e2addb868f33f01d2de4 SHA512 f52850d743df847204339f6a439f855505055dd9918351b4a387ad604a7c7fab9df94874d0c6c54cf3475c6992baad3c13f80d60e7b7fbf5ccaba2e7ee50b514 WHIRLPOOL e48c6659a77400aaf91e48d67cf60c941afe0fb2d18c445d8af3044b708900f5efb2e391da0d400fe8df74813717047189bb3e2867f8113784477bb98b9586a4 MISC ChangeLog 8442 SHA256 4abf0f9a517f30edcfd3d0304d3f1ab6d0d2273e730c960206fc6ba210363151 SHA512 76cf0b63d4117567e726cda240eb71517f7fa236ba4a7c5c2085faeff7126f61e1ba0a1cba7a87259228fb1e5be4d82e5b7b6c9280da9748078165f13937b8c5 WHIRLPOOL 6dce6cf5dd47cf1072c075d4fd09fa4f7ac1b37cc6afce7e76ffe2c560f2dd2fe90a821c3f4b25b374ec7b7823dd652e35589b71fab445f5195967cadf4348a1 MISC ChangeLog-2015 1173 SHA256 7d9f9424583beddef9f8f4dfc163d373e1fbbc425cb17feb05839e3a6e8dbdc6 SHA512 670523dfc03846a5a468c93d5d6f792d07b92c37de3a61347454161fb89aa06ca5d14ed46e5100e107c122bbfae5378d12cbbef0d1647807fddc08f6a0922a1f WHIRLPOOL 15a58a6dd02aff9169698dcd198690130249f2b6c4e96b5c0c5ce9914514c2a1a85b2a44f2bff2623dcb1c00dad1e06a4c165b906dfa529f79a8e7a7fc907317 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r2.ebuild rename to sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r3.ebuild index 034f3639024f..86788060832b 100644 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kdeconnect" diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 4810f041f24e..a4fca58de6e5 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kdump-2.20151208-r4.ebuild 286 SHA256 71c6cb1571aa20d5f78b400cce7 EBUILD selinux-kdump-2.20151208-r5.ebuild 286 SHA256 71c6cb1571aa20d5f78b400cce760ec1f7e3544038f58d807e60314bd67ba739 SHA512 46daff5c30770e32f854589c159889d3256218bc32b731c7164a40a91a13c6c9ce6c48f058bbc131e98ce09ffc43ac018a2c950552061e42dadc117a677153b1 WHIRLPOOL 6ee5a967b0a8e0d82bf313b5e48116614289552dec6300ae23ebfe9359cdf73f7acf42193dd412b18cdca9cafb198f0a3aa0a26e8d92572b85b01a9b3fb23708 EBUILD selinux-kdump-2.20151208-r6.ebuild 286 SHA256 71c6cb1571aa20d5f78b400cce760ec1f7e3544038f58d807e60314bd67ba739 SHA512 46daff5c30770e32f854589c159889d3256218bc32b731c7164a40a91a13c6c9ce6c48f058bbc131e98ce09ffc43ac018a2c950552061e42dadc117a677153b1 WHIRLPOOL 6ee5a967b0a8e0d82bf313b5e48116614289552dec6300ae23ebfe9359cdf73f7acf42193dd412b18cdca9cafb198f0a3aa0a26e8d92572b85b01a9b3fb23708 EBUILD selinux-kdump-2.20161023-r1.ebuild 286 SHA256 71c6cb1571aa20d5f78b400cce760ec1f7e3544038f58d807e60314bd67ba739 SHA512 46daff5c30770e32f854589c159889d3256218bc32b731c7164a40a91a13c6c9ce6c48f058bbc131e98ce09ffc43ac018a2c950552061e42dadc117a677153b1 WHIRLPOOL 6ee5a967b0a8e0d82bf313b5e48116614289552dec6300ae23ebfe9359cdf73f7acf42193dd412b18cdca9cafb198f0a3aa0a26e8d92572b85b01a9b3fb23708 -EBUILD selinux-kdump-2.20161023-r2.ebuild 288 SHA256 30ef1cc410623cc613d1b7ac47946d38601a17b7dc48b0c52654285ffd50e0b3 SHA512 892e0389308939459c11f21802b65228fe27af89e41684b2b58c226d04bf1e7e298b83707ef0fc244a5b5ed981ca9253be0729f905693497778d2b61121239fd WHIRLPOOL f8e19a9bb6ed8560f47f51c00e1cdfda1e5080b93701ac8e3bf713296780f333637058d02df8db0c1fcb81a13d326184848622a38b4cbd574e12abe17c85078c +EBUILD selinux-kdump-2.20161023-r3.ebuild 288 SHA256 fcc077e64fa078586bf05b380e7ea403fc9599d53538e463bc30d1e6f77ec15c SHA512 0b9d63bd2f373c0e9dcca7299b8a2904eef1884d2e6b2e3cc40de942d793503a16e5d7e5e0df4ae151e85d76d9b57829d4913a05d7fef752f8c0aade01e12591 WHIRLPOOL 6021604013dbf4032cfc45f15d1b3b277f57e41abf417c47702ec7df4b22d21ac230bcff7a2e36a524a8b1ffa67658f21bcf3feb7e846ffca1269de7e46bbfb8 EBUILD selinux-kdump-9999.ebuild 288 SHA256 30ef1cc410623cc613d1b7ac47946d38601a17b7dc48b0c52654285ffd50e0b3 SHA512 892e0389308939459c11f21802b65228fe27af89e41684b2b58c226d04bf1e7e298b83707ef0fc244a5b5ed981ca9253be0729f905693497778d2b61121239fd WHIRLPOOL f8e19a9bb6ed8560f47f51c00e1cdfda1e5080b93701ac8e3bf713296780f333637058d02df8db0c1fcb81a13d326184848622a38b4cbd574e12abe17c85078c MISC ChangeLog 9403 SHA256 6d8789f3c37ed3a489a8c9c66b9d121f7f0ad1a8a0a4f01f45731ac147b62e1c SHA512 39867aa490c2c2298a78977115907aa2d4ad693a75a1d72741710886379e400213ea1e9042fcbf9a0fbcbad48d40d95e35453ee848e14241dcc5f67ed2db50e2 WHIRLPOOL 0e99316807e552f4fe6f8732698f618b0b52336155ba0ebb4ff8d7eef0df60e6a6a9a096a30e1d491a5cfcb4a620e4ea7f922e052a4634032e51f1688c6f1011 MISC ChangeLog-2015 9750 SHA256 b1637afb8670102551cc293505bc4e87cd3e841c3a042b346d4199a48ca6871f SHA512 7504b5cf163f0efef8d337baa0772db015d47dddf9abc43d356bb3c19180e4b9f42fbcd141a9be33e0d69c10f22f3d6ea7301d609a8766ee205963cdb519d0d5 WHIRLPOOL 6efca4a33b8eaf2d4ba53983fbdb029c5cb46035e06f18f20f0b192c5cb86b761278e376dda7b50860ad6a9c33858978c5ca52c41ea158ae17d3b7a18f50fae8 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20161023-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kdump/selinux-kdump-2.20161023-r2.ebuild rename to sec-policy/selinux-kdump/selinux-kdump-2.20161023-r3.ebuild index d1be578e70d9..3a0695c99a18 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kdump" diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index e914acbb8a4c..db9901b8612e 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kerberos-2.20151208-r4.ebuild 292 SHA256 a7ccc276dd160590ad05476f EBUILD selinux-kerberos-2.20151208-r5.ebuild 292 SHA256 a7ccc276dd160590ad05476fef884b002b1b76baf5d08d8df42de7e2584b64d4 SHA512 92d7d27f3e6f8ec8117581784f47d5c4ed2bd195e211346bfe3a26fc55854b39b6d5d694fed5f7e26bf015b8511fcc5e32e41599ad43813a12823f7db767e394 WHIRLPOOL 748a48d6e89d2624af3fdcd029e745f4ed9b890c2cbc119eb467ba5552570843db434bfc633bd9f55c5789f061a9f4dd7a9fc6507406fdbb33af27356d615187 EBUILD selinux-kerberos-2.20151208-r6.ebuild 292 SHA256 a7ccc276dd160590ad05476fef884b002b1b76baf5d08d8df42de7e2584b64d4 SHA512 92d7d27f3e6f8ec8117581784f47d5c4ed2bd195e211346bfe3a26fc55854b39b6d5d694fed5f7e26bf015b8511fcc5e32e41599ad43813a12823f7db767e394 WHIRLPOOL 748a48d6e89d2624af3fdcd029e745f4ed9b890c2cbc119eb467ba5552570843db434bfc633bd9f55c5789f061a9f4dd7a9fc6507406fdbb33af27356d615187 EBUILD selinux-kerberos-2.20161023-r1.ebuild 292 SHA256 a7ccc276dd160590ad05476fef884b002b1b76baf5d08d8df42de7e2584b64d4 SHA512 92d7d27f3e6f8ec8117581784f47d5c4ed2bd195e211346bfe3a26fc55854b39b6d5d694fed5f7e26bf015b8511fcc5e32e41599ad43813a12823f7db767e394 WHIRLPOOL 748a48d6e89d2624af3fdcd029e745f4ed9b890c2cbc119eb467ba5552570843db434bfc633bd9f55c5789f061a9f4dd7a9fc6507406fdbb33af27356d615187 -EBUILD selinux-kerberos-2.20161023-r2.ebuild 294 SHA256 98d634df0bb943ef628b208c6c49bc4136d972a9687db05eda5bd46c7a57d421 SHA512 1e8d293b7a3fbe394db95ecdb928ab52c019f42c5b0cfdea0e29efc419229018686ae6b5f4da16613aa2b630bb9def9dea6c56eac0dd5f6746bb0f624687c5a0 WHIRLPOOL e34304b81ef568883a15c8dc87767200de8a091e08c461489231aa5a7992546929a3102a78272826c7f779323ca7d7b238669d0a3c6446a330c7b51b5fc778b4 +EBUILD selinux-kerberos-2.20161023-r3.ebuild 294 SHA256 3c6b02014f16f27b94316995f912cb96710baf95b1ce22c38e1a4d7132267dfb SHA512 72b9f02cfd87e2fcbb0fcb1dcfee924a4a29c7786dcf6e16508673f45269ed2ae514da9a29f4a5ee67093a5603d9ba639bbebf936825ed177a56f88926862e73 WHIRLPOOL 7abd81249e35ade1eeb073ab5a4b8fd46facb5dc8f8daef7db85be301c47c04e013429ac3884cfd4a5b4cebb96804d503a9761301b51feb31ebd9c89b6914980 EBUILD selinux-kerberos-9999.ebuild 294 SHA256 98d634df0bb943ef628b208c6c49bc4136d972a9687db05eda5bd46c7a57d421 SHA512 1e8d293b7a3fbe394db95ecdb928ab52c019f42c5b0cfdea0e29efc419229018686ae6b5f4da16613aa2b630bb9def9dea6c56eac0dd5f6746bb0f624687c5a0 WHIRLPOOL e34304b81ef568883a15c8dc87767200de8a091e08c461489231aa5a7992546929a3102a78272826c7f779323ca7d7b238669d0a3c6446a330c7b51b5fc778b4 MISC ChangeLog 9684 SHA256 0e9d3e0d9e1c3ff8146d61acf7efb751b266723e59af40c32d11b9ccd1ba048f SHA512 b1599881fd2a8efae4af5af6f70e7a8f37905b65944738b91c3ff431e2612343d986d61a80294a1a7e927b0313464aa82865c5c37551e5da5e9c9ad47c8c5dee WHIRLPOOL 9e7f2d211c59f547ace5315fe222e0812d63602a3315a4a7eb834564e5c002ee93a0f9a76451a3dae45eeecea4857ca32bff1a02c5a96c6435d99097605a10c8 MISC ChangeLog-2015 12643 SHA256 74b8d5243da05e03054c126756de4b4fcf91906040341c23c65ae5f01411afe5 SHA512 9bc98b244d2d9cd4fd9b7f8f3438fdf406c5e61d7cdc2caef6075b6241d6fea595ff62112084812367897727dbfc6c06ae47a58d1554f077892861605db38ac3 WHIRLPOOL c53422ec03d378d22b656704e601aaa0adcdaddc0a8f9c9ef47f179fb9b64ec4a8717e0962988d5899a0484cef8dafd2e58cf983eb5168263338267c8cc94f85 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r2.ebuild rename to sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r3.ebuild index 9a9b794046e6..7eace37e389c 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kerberos" diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 7880a12b2e59..a314ae45b9b4 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kerneloops-2.20151208-r4.ebuild 296 SHA256 438b4f80474260b516bb47 EBUILD selinux-kerneloops-2.20151208-r5.ebuild 296 SHA256 438b4f80474260b516bb47ea2d2c5acdd80f94377173024eec8ac6b57a3be9a8 SHA512 6d0dcc203a83a2552edfa9eaa1621bc6f1459dede24e705d778d8afa2335ed026b8f481c8758543c879f4ce2d938d0c96e89e2878658b17777409c2ec8198b82 WHIRLPOOL f1b0c3e79e1901c9dfee5dd189d237d62a65f65525d2f57aae253b30b0d6ed1e6485b55999dbc0f32d868032e8cab73db3ab4f82397ef82b946acb48e384c914 EBUILD selinux-kerneloops-2.20151208-r6.ebuild 296 SHA256 438b4f80474260b516bb47ea2d2c5acdd80f94377173024eec8ac6b57a3be9a8 SHA512 6d0dcc203a83a2552edfa9eaa1621bc6f1459dede24e705d778d8afa2335ed026b8f481c8758543c879f4ce2d938d0c96e89e2878658b17777409c2ec8198b82 WHIRLPOOL f1b0c3e79e1901c9dfee5dd189d237d62a65f65525d2f57aae253b30b0d6ed1e6485b55999dbc0f32d868032e8cab73db3ab4f82397ef82b946acb48e384c914 EBUILD selinux-kerneloops-2.20161023-r1.ebuild 296 SHA256 438b4f80474260b516bb47ea2d2c5acdd80f94377173024eec8ac6b57a3be9a8 SHA512 6d0dcc203a83a2552edfa9eaa1621bc6f1459dede24e705d778d8afa2335ed026b8f481c8758543c879f4ce2d938d0c96e89e2878658b17777409c2ec8198b82 WHIRLPOOL f1b0c3e79e1901c9dfee5dd189d237d62a65f65525d2f57aae253b30b0d6ed1e6485b55999dbc0f32d868032e8cab73db3ab4f82397ef82b946acb48e384c914 -EBUILD selinux-kerneloops-2.20161023-r2.ebuild 298 SHA256 7c5688d0b9c290d9edb43a6322ede16565d79937e7de936094df2cdf8117ad3f SHA512 75c8f4741c5199d4f44e0ab42275484d2e22fe436e0f28e71a245bc3c365075e28ebdad71aa7a1b2af199380208ea7e410620c4ecfb319896fc4e506e8b39bcb WHIRLPOOL 08c31fe7b2e95349107f3a83d70a5b2aef0019daea19a6ae4c217edfcb5031e600ffc96c9b43bc048affced84b6a5e5d8d454a177844e1140cf6f948e34024f9 +EBUILD selinux-kerneloops-2.20161023-r3.ebuild 298 SHA256 e9c4590e8a5d2857a5ff6ae17b19f2e1305832d20787053e1634b160daa39d8a SHA512 50e57b407c5518d3a3f80475e58ec0deaf1796d6744605337b9e55f62bb49b1ffc38483b7ba3e678bd455ae285368cf7d4500bf8b40d7576a4db369b591ed0a6 WHIRLPOOL 23580f365119819d7cdb5d8782c1aaef11546fa25bd5ad4697039ed11e82db884d01e3bf3a1d8eb402580ebb48c6e4bb5381e575b6fe62b75075488b7c7ea59d EBUILD selinux-kerneloops-9999.ebuild 298 SHA256 7c5688d0b9c290d9edb43a6322ede16565d79937e7de936094df2cdf8117ad3f SHA512 75c8f4741c5199d4f44e0ab42275484d2e22fe436e0f28e71a245bc3c365075e28ebdad71aa7a1b2af199380208ea7e410620c4ecfb319896fc4e506e8b39bcb WHIRLPOOL 08c31fe7b2e95349107f3a83d70a5b2aef0019daea19a6ae4c217edfcb5031e600ffc96c9b43bc048affced84b6a5e5d8d454a177844e1140cf6f948e34024f9 MISC ChangeLog 9852 SHA256 65a535774b4d2f976bb6c5e1e70ad254348cad0af57ed428d4942147ea67317d SHA512 8299146dc7dfccc624f6e6b52fe30acc209dfb03832b184961f8bc10b402d82c613599ed8a774bfb8d92e03a5f34ce8a5126ccf2f8393771f3016f0923e245c1 WHIRLPOOL 69495b8378678a9d45ccf2e66c8823723d82900f64c8866c530905ce9abe2cc02f37d252c238815afd87c3caf7d6b4740126706d1788fd8c15479656deae234f MISC ChangeLog-2015 10335 SHA256 098eafef332e81372ca4f1131b65de71fd4f1fb2c4dcb5cb1921f8e93061607e SHA512 891222359233c8b1ca26cb63274ce753c4915c73c02fcdc56ad7392bab93d2e9db7f24f7ae9a35c1edbe1f8d81608df887c845483bd790ab081b376bfff829e8 WHIRLPOOL ad7c3ca4ca76bfc9eae93194233f0ffc5bc130b281722350a0032bf1d0a8ded920cfbc5b75340ca20b3140e0ae5f206a8559ff4486ec297a2c5bf8b5dd32d935 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r2.ebuild rename to sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r3.ebuild index 7e3c7c35e93f..1239aed74242 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kerneloops" diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 2c962ce6e8f1..2e1b44d269b1 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kismet-2.20151208-r4.ebuild 288 SHA256 80a45fd606464df84a7b05762f EBUILD selinux-kismet-2.20151208-r5.ebuild 288 SHA256 80a45fd606464df84a7b05762f7fa1cdc2b691ca44908a2a878c150c8e0f135e SHA512 cb176fb58370d46321c1ef9156498b67faf806d5af87cbf094d7a7c5a4b03d2046ed57f685bbb129df71342da69bf8b51a8576e51367d6efb440048ed90c7a15 WHIRLPOOL 942d6f260129df62232ccc6deaffc421318587561245c2c577766d1c622f9cec0d87a85411403e104b6881d0da8add390524ba7f9eb899105db8954d737e81c8 EBUILD selinux-kismet-2.20151208-r6.ebuild 288 SHA256 80a45fd606464df84a7b05762f7fa1cdc2b691ca44908a2a878c150c8e0f135e SHA512 cb176fb58370d46321c1ef9156498b67faf806d5af87cbf094d7a7c5a4b03d2046ed57f685bbb129df71342da69bf8b51a8576e51367d6efb440048ed90c7a15 WHIRLPOOL 942d6f260129df62232ccc6deaffc421318587561245c2c577766d1c622f9cec0d87a85411403e104b6881d0da8add390524ba7f9eb899105db8954d737e81c8 EBUILD selinux-kismet-2.20161023-r1.ebuild 288 SHA256 80a45fd606464df84a7b05762f7fa1cdc2b691ca44908a2a878c150c8e0f135e SHA512 cb176fb58370d46321c1ef9156498b67faf806d5af87cbf094d7a7c5a4b03d2046ed57f685bbb129df71342da69bf8b51a8576e51367d6efb440048ed90c7a15 WHIRLPOOL 942d6f260129df62232ccc6deaffc421318587561245c2c577766d1c622f9cec0d87a85411403e104b6881d0da8add390524ba7f9eb899105db8954d737e81c8 -EBUILD selinux-kismet-2.20161023-r2.ebuild 290 SHA256 f5152025063545e4a5b3d431e1d40a532b64874cd168f89347964bb578bae217 SHA512 ec608819fdfe4952ab8de55d0d637cb38510b73ef8a39984f7736d98062f7b685c512d8ef89f271ed24f674737be7d14d908e7b12954342852f3ca2ad2c76ade WHIRLPOOL df63f06ad6b2d008c6f9760ba67ff8a8c570dce4630e645af3305d0ed65cc31df806954fe617e0e75c2dcec24dcc8c901590a0ee9bde5baae62ebc9308b9a128 +EBUILD selinux-kismet-2.20161023-r3.ebuild 290 SHA256 96a00eacd9ed72afc25e86c653dd2472191c9fbaf1d0944a2a060fd170bcd72a SHA512 94730d50e107c4365796563e825a4c14ee8c70a92f28e8a9eb9f86f6cf737d3af20010940ca15898f1cbd46fbae9a09474b539dddde9fa3602cec71839957ea9 WHIRLPOOL fe694d28ddeae4ebf893ef26eb41b4a912bad3d28d79f9138fc40cf44c0241b20ff8321c04221f4f4b8ed82883611d029ed18ba2586c2c8ab222894d66a872c7 EBUILD selinux-kismet-9999.ebuild 290 SHA256 f5152025063545e4a5b3d431e1d40a532b64874cd168f89347964bb578bae217 SHA512 ec608819fdfe4952ab8de55d0d637cb38510b73ef8a39984f7736d98062f7b685c512d8ef89f271ed24f674737be7d14d908e7b12954342852f3ca2ad2c76ade WHIRLPOOL df63f06ad6b2d008c6f9760ba67ff8a8c570dce4630e645af3305d0ed65cc31df806954fe617e0e75c2dcec24dcc8c901590a0ee9bde5baae62ebc9308b9a128 MISC ChangeLog 9486 SHA256 fd9b0a122c8e1220c7a7d223d4fce1c35b226887074c1429abd2f1f4dbcea5d7 SHA512 acc2719fee9d379a10d9d51c01a0d3da386fc20104e6bdd3813f0afe9bad22b0e8b793a749d6ba3492eee8d50fca3ced3319b1d72aec8ec394ced031818a2dd3 WHIRLPOOL a8cb703b880fe2b2fbf9b3faded781065cb96a0dfdd0396598dace1a87bfde02ec2b0f0aca6bf50802bd7fa503da2768e2f8c90ab31f13caf8e800e319c1f8d0 MISC ChangeLog-2015 9863 SHA256 3da98b9158979c98f007fafd12b11828ae7887242b51e75fa0601942342cb195 SHA512 5884f43697b934c425a4c02e7c21cfc502126971e923c7ef85c26ecd5dd2b4ef75ba6946b9c5abbdf66bab1c64113428ff0f5a62dc7368cace790f781e5a2295 WHIRLPOOL 0487c614092cc0956945fe4b2db80d0ef7a106841767dfd25eeb16fba993f681e53745c606721fdd3cccf9411b739307500b8e42702ecce2c0b9dda00a5e1161 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20161023-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kismet/selinux-kismet-2.20161023-r2.ebuild rename to sec-policy/selinux-kismet/selinux-kismet-2.20161023-r3.ebuild index 9e56f5bf3f47..ca929f2f465d 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kismet" diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index f3eb5bc2cd04..46ec4840037a 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ksmtuned-2.20151208-r4.ebuild 292 SHA256 6cb2c546e53f8360de00146c EBUILD selinux-ksmtuned-2.20151208-r5.ebuild 292 SHA256 6cb2c546e53f8360de00146cc3cf1876d5f7272b063fa9590cb88a3f2689ac22 SHA512 4ddf29529153d7ec5311eee3811aef0e4b02ef2f0f9805c5ddb02504b0df2901a22d76ae6be0a556c71e4727a4aff26cb0174eea7935c5343508bf28e67b8711 WHIRLPOOL 5ddf2587a786f8d5030b58ce2deaf196bede4d0a5bd2789335de6d1aae91de52ad8a998e29dcd5bdfa3a249d352cfddb2fb69906ae210064737d4fdd94e53269 EBUILD selinux-ksmtuned-2.20151208-r6.ebuild 292 SHA256 6cb2c546e53f8360de00146cc3cf1876d5f7272b063fa9590cb88a3f2689ac22 SHA512 4ddf29529153d7ec5311eee3811aef0e4b02ef2f0f9805c5ddb02504b0df2901a22d76ae6be0a556c71e4727a4aff26cb0174eea7935c5343508bf28e67b8711 WHIRLPOOL 5ddf2587a786f8d5030b58ce2deaf196bede4d0a5bd2789335de6d1aae91de52ad8a998e29dcd5bdfa3a249d352cfddb2fb69906ae210064737d4fdd94e53269 EBUILD selinux-ksmtuned-2.20161023-r1.ebuild 292 SHA256 6cb2c546e53f8360de00146cc3cf1876d5f7272b063fa9590cb88a3f2689ac22 SHA512 4ddf29529153d7ec5311eee3811aef0e4b02ef2f0f9805c5ddb02504b0df2901a22d76ae6be0a556c71e4727a4aff26cb0174eea7935c5343508bf28e67b8711 WHIRLPOOL 5ddf2587a786f8d5030b58ce2deaf196bede4d0a5bd2789335de6d1aae91de52ad8a998e29dcd5bdfa3a249d352cfddb2fb69906ae210064737d4fdd94e53269 -EBUILD selinux-ksmtuned-2.20161023-r2.ebuild 294 SHA256 9d1c343f5987067df67bfb7d7a906dc4647d112271284cd1360e593fa514f3cc SHA512 02ff2775cfd89f1e2770ae9e59714d7a18cfee0ccd487b00b040d10310f90f0eef0b36bb43324c6a0928576ca925b76e0800f90ce7ee2c853c7c0013f8e09111 WHIRLPOOL 7ab1f01f4f0fa68fa0bce758be21d4044bf2df7018abc65b944b0819cb37ee28705b98fbbd6ba24131e7cbf47395d73bd18eebbaa99f1846eba5ba7c5de0d994 +EBUILD selinux-ksmtuned-2.20161023-r3.ebuild 294 SHA256 4357640c99563f857461a78faaf6bce6c8f2b741fd682e0306611b71f5de02d7 SHA512 cc7186c4bc2a89f535b833a527b582f269044bda86fd94c1f42fed73004250a5ee89a7cfa7fc8195fb9e38106cf04862a8acd18b03b0c4ccfa2804121017ee4f WHIRLPOOL 25331aef2f5912b2d29dda2176711bd14c5599642673929d35e67668d714180a1116b5df8825c331af8eab877c3ba78222cb300e58908a9ba15f01a46034755d EBUILD selinux-ksmtuned-9999.ebuild 294 SHA256 9d1c343f5987067df67bfb7d7a906dc4647d112271284cd1360e593fa514f3cc SHA512 02ff2775cfd89f1e2770ae9e59714d7a18cfee0ccd487b00b040d10310f90f0eef0b36bb43324c6a0928576ca925b76e0800f90ce7ee2c853c7c0013f8e09111 WHIRLPOOL 7ab1f01f4f0fa68fa0bce758be21d4044bf2df7018abc65b944b0819cb37ee28705b98fbbd6ba24131e7cbf47395d73bd18eebbaa99f1846eba5ba7c5de0d994 MISC ChangeLog 9684 SHA256 ad8de50833f88ac347bb18d245138822475a4ab1a179cc9693864d6fa322adf5 SHA512 4a3bf9855fe419012aa3af63f646b5e4b480688407b2e8bdee54469e473b9f41baa99afe4f0eba4c010980402b4dca641ea9c3aa889dc4deb9b1fbb824d5ff02 WHIRLPOOL 0ff7089101845a558c768f77beaf753c2e5302f0a0572ca7f35dfc8ab1c9d0cf74dbbd9b43153f9b99b8a80b1f52c4ad274c57ea72f88f185f28e24505e4a130 MISC ChangeLog-2015 10103 SHA256 ea90f605cf4e8305f4d74151f1510b4ee2cb632f48c3f974d764895285024a41 SHA512 591ebe9e7f97b1c6d52475d18589358aa51d67fb460054a5bb4935ce498ee7ca48d2952b7ebc571e404b7f1abbe87b1c665a93806e2516816722b50adcc7111e WHIRLPOOL 5c64192261db57d9fdf62ad49d6e276a8d5f225f8d03d916d224f3cef17dc20c64bbea8da210c1ea96433646bf8c963b54688e29d46f3d8550e1ecf01c22fa20 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r2.ebuild rename to sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r3.ebuild index d32d57ccb01e..8ea846d79092 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ksmtuned" diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index 60b433a90dcf..707a783c9241 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-kudzu-2.20151208-r4.ebuild 286 SHA256 27efeead2b3f23f84a7ad2fe47d EBUILD selinux-kudzu-2.20151208-r5.ebuild 286 SHA256 27efeead2b3f23f84a7ad2fe47d719f5287e5ffadf9127ccb9be89e3a96fb43f SHA512 6139fa891721cf0063a5d0bdaafa90095e9b9ea13736ea9b175a0bfc52e724325d6dc49500a0b0baffeb5f9f5643674ced4c221322ec291f58405ac848d1cccf WHIRLPOOL efaa6170f2874b5841e670154e837a86ab91d789f486e2b3b0611e610079ea9af58ba59a1245fb7ab2b77fa673d8c6d455dcd409b4931795879abd26988e15dc EBUILD selinux-kudzu-2.20151208-r6.ebuild 286 SHA256 27efeead2b3f23f84a7ad2fe47d719f5287e5ffadf9127ccb9be89e3a96fb43f SHA512 6139fa891721cf0063a5d0bdaafa90095e9b9ea13736ea9b175a0bfc52e724325d6dc49500a0b0baffeb5f9f5643674ced4c221322ec291f58405ac848d1cccf WHIRLPOOL efaa6170f2874b5841e670154e837a86ab91d789f486e2b3b0611e610079ea9af58ba59a1245fb7ab2b77fa673d8c6d455dcd409b4931795879abd26988e15dc EBUILD selinux-kudzu-2.20161023-r1.ebuild 286 SHA256 27efeead2b3f23f84a7ad2fe47d719f5287e5ffadf9127ccb9be89e3a96fb43f SHA512 6139fa891721cf0063a5d0bdaafa90095e9b9ea13736ea9b175a0bfc52e724325d6dc49500a0b0baffeb5f9f5643674ced4c221322ec291f58405ac848d1cccf WHIRLPOOL efaa6170f2874b5841e670154e837a86ab91d789f486e2b3b0611e610079ea9af58ba59a1245fb7ab2b77fa673d8c6d455dcd409b4931795879abd26988e15dc -EBUILD selinux-kudzu-2.20161023-r2.ebuild 288 SHA256 8ca37ec186ec034945a61ac265254d7ad2c86ec744737f53600ef5c2f80682d4 SHA512 c7542f7f4865f20d2288601b24b5010f5ba0b326706b92fdbc1bf4aeb6bf6ae94e2afe9f4a93f767598977f03f9038332405a7cdaf176b7c05803e15542c48ca WHIRLPOOL d99a1a1ae9751db3d6fc7f586a17e8def33fd53b3cd23835f26feabaedcf21e319ab62d421f3430342c3b58bf9983f61d5791801fe3e9dbb970efaf9a01a70a9 +EBUILD selinux-kudzu-2.20161023-r3.ebuild 288 SHA256 90df29a2d993e18305e153e479c5c7819a346a113f3cef7e9458687cf04388c3 SHA512 57852c4cb9aadfb39a98615bb394ca6c7e9ea2b0e7021324b5972fa17f005e77426021f8795c5789513fc01174bddac45dddd81ac09042b075eb1872fc8d9a42 WHIRLPOOL 5f6a6f77fd3aa1ce3fa7a92e215259ff49c7a37e412d5c40655974c23bd496cd497a34d1d15b70d0c8f8ff4677441628aecc3fde2998695109b3fce317e58e63 EBUILD selinux-kudzu-9999.ebuild 288 SHA256 8ca37ec186ec034945a61ac265254d7ad2c86ec744737f53600ef5c2f80682d4 SHA512 c7542f7f4865f20d2288601b24b5010f5ba0b326706b92fdbc1bf4aeb6bf6ae94e2afe9f4a93f767598977f03f9038332405a7cdaf176b7c05803e15542c48ca WHIRLPOOL d99a1a1ae9751db3d6fc7f586a17e8def33fd53b3cd23835f26feabaedcf21e319ab62d421f3430342c3b58bf9983f61d5791801fe3e9dbb970efaf9a01a70a9 MISC ChangeLog 9403 SHA256 95ed08193825751c3c8fe28b68ff5c2547c7676888f5bf9763beef47728f9c14 SHA512 10c9a96ce70bdc87fb6bff7ee1298316e7ab7ec60008eba584ae469916aabde7f3c9b99cc2a9dc07856c177af1f1c349944003f71444f01cfea16d0c27fc87ad WHIRLPOOL fb3237c3709808df63c7fa805452064293797ee904bc79cad8c85281bf0ed2211f064cb47217dd3a2730951be0cf7eed0fe99bcfe897378ad57263b60a7d0d5b MISC ChangeLog-2015 9750 SHA256 273f5a2a00563d4a4edc02842db5b66d6645ec852595fa995da7d04bd45a343f SHA512 8746f68f351b3c4beac41ed699b43e4a0c48165d81eb6339d811e061aee227f67d956f6abd67e59600bd4dcb0f0707981b03fc9490900ec075d2b2f217634c86 WHIRLPOOL d8f3ce156c32a88c5ad25ea7ac70d063f9793c2215fd1a9fe78ff07ed4c0f7b1dcb18891403cbf8ff3679fde4b3e50e0814c20f957d357053cea486df973f40d diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r2.ebuild rename to sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r3.ebuild index 252894096bbd..0b7a49da4bd5 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r2.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kudzu" diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index d28c7ab59105..fa4864f274dd 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ldap-2.20151208-r4.ebuild 284 SHA256 24564e4f5d11920b5591d05d7b1a EBUILD selinux-ldap-2.20151208-r5.ebuild 284 SHA256 24564e4f5d11920b5591d05d7b1afa1713088597c5f4389fe11793bdc454f490 SHA512 4e22568181845b945a28356e5a73aa979499ebae4ce86e53341dc0253baf109d676f2f6ba0d92f1e224a970e7ba7ca1cc7f5841c5f5766ac4d8ba1d4ee26e371 WHIRLPOOL 5c9d63da4160aa971c5143f1b90829ef962a11aeaa4d039d1981f51cc84c2405c2c3ba94c9945fad06ddc22b1e580d7fbf9db9eaa4baac75106bdb42434f041b EBUILD selinux-ldap-2.20151208-r6.ebuild 284 SHA256 24564e4f5d11920b5591d05d7b1afa1713088597c5f4389fe11793bdc454f490 SHA512 4e22568181845b945a28356e5a73aa979499ebae4ce86e53341dc0253baf109d676f2f6ba0d92f1e224a970e7ba7ca1cc7f5841c5f5766ac4d8ba1d4ee26e371 WHIRLPOOL 5c9d63da4160aa971c5143f1b90829ef962a11aeaa4d039d1981f51cc84c2405c2c3ba94c9945fad06ddc22b1e580d7fbf9db9eaa4baac75106bdb42434f041b EBUILD selinux-ldap-2.20161023-r1.ebuild 284 SHA256 24564e4f5d11920b5591d05d7b1afa1713088597c5f4389fe11793bdc454f490 SHA512 4e22568181845b945a28356e5a73aa979499ebae4ce86e53341dc0253baf109d676f2f6ba0d92f1e224a970e7ba7ca1cc7f5841c5f5766ac4d8ba1d4ee26e371 WHIRLPOOL 5c9d63da4160aa971c5143f1b90829ef962a11aeaa4d039d1981f51cc84c2405c2c3ba94c9945fad06ddc22b1e580d7fbf9db9eaa4baac75106bdb42434f041b -EBUILD selinux-ldap-2.20161023-r2.ebuild 286 SHA256 bcd1de04dc8bf8819e894d6288b7f5ee444ce5cfbb2e750cdcd33ab532cdf55c SHA512 febe4da0322b86a5bbba2468a73b3f75e8d808619fc5498db9b890560aeb39d81b4ef3b5b72a05d3b05810fd3a3bfca877589f0fe658de384d406f3c76be112f WHIRLPOOL 4e7c300bb027af1ba3c622c176772dc0def8a3970200ea1cc7dc6914b29f863e60696662a9544039ba665917bbd268c0815638273ee290a27fb1231c5e71496a +EBUILD selinux-ldap-2.20161023-r3.ebuild 286 SHA256 e8f5aec732dfa11b9d390e88e0790585d6c00d02c66897283140ce7a79184956 SHA512 a7410413d2c9c0eb3429061864888fe3278c4596ef9e110d537c06c5150d6c7103a27d8fb87bbc28a75adbcdd43a0223edff64c3f0c5b3ce3c6abb771b1620d5 WHIRLPOOL 5312a605cd32317aa9775955c8d1673066a47b7a6c47c7fda378432927a6428165b2bab14b4f5b822ad6656a0cb73696635aed7c4289edb1be4c3239daf2fb5b EBUILD selinux-ldap-9999.ebuild 286 SHA256 bcd1de04dc8bf8819e894d6288b7f5ee444ce5cfbb2e750cdcd33ab532cdf55c SHA512 febe4da0322b86a5bbba2468a73b3f75e8d808619fc5498db9b890560aeb39d81b4ef3b5b72a05d3b05810fd3a3bfca877589f0fe658de384d406f3c76be112f WHIRLPOOL 4e7c300bb027af1ba3c622c176772dc0def8a3970200ea1cc7dc6914b29f863e60696662a9544039ba665917bbd268c0815638273ee290a27fb1231c5e71496a MISC ChangeLog 9320 SHA256 038cc0b98ebb9d0538635941a4b05f2d72294d49f34b030171a5da8926afbd1b SHA512 9e1f7dd0c174eb20509258f135fef9c3b2facdeb91aa16242dbc8b59e79db713de6486e670dd9cc75bd08922c53b1364638a6298f33af1e920c7ba2ea1a9ecb3 WHIRLPOOL e39bf4c35aeae17e1cf8a4299cde49e3761ac49cf042ad9c74834287aa9acceea9297cd8f01c8c26cf83555d86a97d7f39d479d790d8bdd8e11768ba7ad732db MISC ChangeLog-2015 13034 SHA256 ae5b59afcb72f07180e16bbabf0f3a66e71ca23c4b984e47013280b2ec2f5071 SHA512 cef473794c13e734bcaceada7ee5a11f5f06357058dc8b1a6cfa832a8248b04c08bb4e41046bd7a80f4b7eadf299a838599526308d21fcd0789ecd2871c407b5 WHIRLPOOL 3cfa7355fe3d1580d45f5ec8e09fe7d637d4226caa3e9a6be35ec396c74ba5885b98713e8c3380e51f9adb69c21deba6ea6f09927a807129f314161f0fe891af diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20161023-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ldap/selinux-ldap-2.20161023-r2.ebuild rename to sec-policy/selinux-ldap/selinux-ldap-2.20161023-r3.ebuild index 03bcffd48619..be61858f272f 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ldap" diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 2b3969f83d71..53f70a610e34 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-links-2.20151208-r4.ebuild 286 SHA256 6d36c3f84647cf8c019d3db03c1 EBUILD selinux-links-2.20151208-r5.ebuild 286 SHA256 6d36c3f84647cf8c019d3db03c16b052b5725f6ee136c102da2adb6666ec69f8 SHA512 fc7957f689e849af0ea41818dcf326eba5b5f378779f17cdcbf679d6ebaa4d6318a001bedc5e77d865fc07c1aa8ff7eecfe2ac386abc46b5e9e50b64c966add3 WHIRLPOOL 7ae868e3a198b053a0e4809851ca790a92dffcaab8515e10771c5574d88486c5c582990b12ba41370cf292ea098502d4e181d75f5a625fad3090d3688861db0b EBUILD selinux-links-2.20151208-r6.ebuild 286 SHA256 6d36c3f84647cf8c019d3db03c16b052b5725f6ee136c102da2adb6666ec69f8 SHA512 fc7957f689e849af0ea41818dcf326eba5b5f378779f17cdcbf679d6ebaa4d6318a001bedc5e77d865fc07c1aa8ff7eecfe2ac386abc46b5e9e50b64c966add3 WHIRLPOOL 7ae868e3a198b053a0e4809851ca790a92dffcaab8515e10771c5574d88486c5c582990b12ba41370cf292ea098502d4e181d75f5a625fad3090d3688861db0b EBUILD selinux-links-2.20161023-r1.ebuild 286 SHA256 6d36c3f84647cf8c019d3db03c16b052b5725f6ee136c102da2adb6666ec69f8 SHA512 fc7957f689e849af0ea41818dcf326eba5b5f378779f17cdcbf679d6ebaa4d6318a001bedc5e77d865fc07c1aa8ff7eecfe2ac386abc46b5e9e50b64c966add3 WHIRLPOOL 7ae868e3a198b053a0e4809851ca790a92dffcaab8515e10771c5574d88486c5c582990b12ba41370cf292ea098502d4e181d75f5a625fad3090d3688861db0b -EBUILD selinux-links-2.20161023-r2.ebuild 288 SHA256 327918b6a43815c939d95e8cbaf4d5444739e4e6fd23688c9046371d54b2ce0c SHA512 d8dd446397d34798154864fa4971be51f518d74f1e485508e0fbd02f4a97debddcc1c900164f14b8ce5c39146c3ac660f5cef8cc9b9283ffe124d9d3c701ce21 WHIRLPOOL a8bb289c018dec33cba75f176eb0e836c816ddd7af25a6eeefa3d62de74fab2d197bccb2b1807c5ded876e74b8d4223d1da4f0633d2a84096e8800f07feb9dcd +EBUILD selinux-links-2.20161023-r3.ebuild 288 SHA256 b13f706b1836630b886619a0a586ab9b3b06eb14313c3d8e24f5441828b020a4 SHA512 57662dabfeb0699b8dd6be0292acf501e4f1e1ad197a3b47febc1709931eecb94e456fe0c767713ed20ecda67b63cb8ebb0c079d24fb6495cfa12dcd44fb28d9 WHIRLPOOL 697b43d28ada8b1d9fcae0f114f1581273e7641eec0e830836ef92a19e57339a5c5a063365e39ee259c863609931ced605040c82f4bebaa8f44a454def10d843 EBUILD selinux-links-9999.ebuild 288 SHA256 327918b6a43815c939d95e8cbaf4d5444739e4e6fd23688c9046371d54b2ce0c SHA512 d8dd446397d34798154864fa4971be51f518d74f1e485508e0fbd02f4a97debddcc1c900164f14b8ce5c39146c3ac660f5cef8cc9b9283ffe124d9d3c701ce21 WHIRLPOOL a8bb289c018dec33cba75f176eb0e836c816ddd7af25a6eeefa3d62de74fab2d197bccb2b1807c5ded876e74b8d4223d1da4f0633d2a84096e8800f07feb9dcd MISC ChangeLog 9403 SHA256 c4d59fa0327b07fd8bf591f01a7f6818eca1863bfad6ec9b50e2bbdf4657762e SHA512 6024e241900199db7165c1ecfa691593aef106d6b076583c44d16bf3e564e332ba9a1aedc173d13dc190af729926df4c905e02288864ecc70c06c86bfb173562 WHIRLPOOL 1ef3200aa2cc963342e7decda7cdbd75f42f67f176d0fb207207d1eefa4132719cbc85a879cf54cbf028330ee6c7042627395ed3545cae66a8bb8e9abd65d81e MISC ChangeLog-2015 10009 SHA256 4e78dd5fda7f236431fa064fed5e0d54e92471dd674ef053a3e9d5917ecfbc10 SHA512 8ff457c9125960fd8c3b03ef8cbdec258648e8f8c5c1cb560b76ea8e4e6a7ab3eb933efc5878c6d612bc77a0655a53e8fc545ac1d23c6c02dca04a8a566ca259 WHIRLPOOL 1cf3ca7a07906a677b07a01171e830ef4ea44b9ce72a8b932627f81012f1f927340f9a19154a501a4f3d0d7a7e3cc29f32f0d53c8665e11cac59900de1449429 diff --git a/sec-policy/selinux-links/selinux-links-2.20161023-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-links/selinux-links-2.20161023-r2.ebuild rename to sec-policy/selinux-links/selinux-links-2.20161023-r3.ebuild index bff2ad7f4a1a..9595d84d7365 100644 --- a/sec-policy/selinux-links/selinux-links-2.20161023-r2.ebuild +++ b/sec-policy/selinux-links/selinux-links-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="links" diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 427f21a7d670..7de9597672f7 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-lircd-2.20151208-r4.ebuild 286 SHA256 a5d72b2fb49d24eeb8d06902dea EBUILD selinux-lircd-2.20151208-r5.ebuild 286 SHA256 a5d72b2fb49d24eeb8d06902dea23537f4f20fe04607ba355f9cace8e726e9b3 SHA512 e072ca4bf210b0c919695196a0ccbf3814494740e80e7c1c865c1a265dda476f539dd7958bb9957940ee1de8f7f5a446493cd4417df79d21a99726077956fd4c WHIRLPOOL e59d053dacdbce4727f7816d659465635862fda816787431ff8b2473552cc1f0390bd6b8dfc8adceaf7df85ec6798b4d19f837b6c7ecd09222ba3406262b9b7d EBUILD selinux-lircd-2.20151208-r6.ebuild 286 SHA256 a5d72b2fb49d24eeb8d06902dea23537f4f20fe04607ba355f9cace8e726e9b3 SHA512 e072ca4bf210b0c919695196a0ccbf3814494740e80e7c1c865c1a265dda476f539dd7958bb9957940ee1de8f7f5a446493cd4417df79d21a99726077956fd4c WHIRLPOOL e59d053dacdbce4727f7816d659465635862fda816787431ff8b2473552cc1f0390bd6b8dfc8adceaf7df85ec6798b4d19f837b6c7ecd09222ba3406262b9b7d EBUILD selinux-lircd-2.20161023-r1.ebuild 286 SHA256 a5d72b2fb49d24eeb8d06902dea23537f4f20fe04607ba355f9cace8e726e9b3 SHA512 e072ca4bf210b0c919695196a0ccbf3814494740e80e7c1c865c1a265dda476f539dd7958bb9957940ee1de8f7f5a446493cd4417df79d21a99726077956fd4c WHIRLPOOL e59d053dacdbce4727f7816d659465635862fda816787431ff8b2473552cc1f0390bd6b8dfc8adceaf7df85ec6798b4d19f837b6c7ecd09222ba3406262b9b7d -EBUILD selinux-lircd-2.20161023-r2.ebuild 288 SHA256 c892a02c63a6dfd3bf4bb01a5d8d2aa732cb967390a3aca707b845710f087cf6 SHA512 4ceccad7043bcd0cdd01322556f00f15fa8d98aa84db3e7d565c1d16ec6e8875aa51bdb39b5e00a45fc0bc742dc5107a10321be802c9ebe72b1f5a9e6fdb4e9b WHIRLPOOL c9abf8b8557d9b38fb2fe5b478197a82181a5978488e24630f36b9ebf2cfed99af4a5cf76f42aa939c4254294d0f45589903af1dd7e9aa9026337d103026ebde +EBUILD selinux-lircd-2.20161023-r3.ebuild 288 SHA256 2c7419c33e951e9bc5bc1c6313ba11ed2bcaf6accf660e3e457ae230813a957f SHA512 92058b6841eb36961eef429a7852cfb5bbd7fb0efac063f375cad50857166cdb370b1ce3a0fbc9499e3c5db4a26cdb53a4e95b72bc7d29568717cc043e2f1e46 WHIRLPOOL 447e029df11d72cff01583c985b6b6e5c323a6e1a9b92a145105cbf7e7aab2b803c3b3396f890d22cb5d53029124fbc7b1588a8dc26afea13a270f9b8b07bad0 EBUILD selinux-lircd-9999.ebuild 288 SHA256 c892a02c63a6dfd3bf4bb01a5d8d2aa732cb967390a3aca707b845710f087cf6 SHA512 4ceccad7043bcd0cdd01322556f00f15fa8d98aa84db3e7d565c1d16ec6e8875aa51bdb39b5e00a45fc0bc742dc5107a10321be802c9ebe72b1f5a9e6fdb4e9b WHIRLPOOL c9abf8b8557d9b38fb2fe5b478197a82181a5978488e24630f36b9ebf2cfed99af4a5cf76f42aa939c4254294d0f45589903af1dd7e9aa9026337d103026ebde MISC ChangeLog 9403 SHA256 fc63a0d2da9d1a0fd6541ecd180a882ff214260b98399d647c3ba168c83ac3f4 SHA512 9758dccdc16ea83bc0568567cf9417d623bbde93af559b6ec4b5a3ade00ea0981cc804a7cc03d38d72687ea0b29c2c217b513b9fb098933a084888c14a67805e WHIRLPOOL 1ffd024d0f26dcfda4648cc7af5f984bc7f20f27641e7e283beafdf83e95d1a17746fd0fb8b0170ec68c647187a605f2b0012d1fac8b637d602546f8779c4f8b MISC ChangeLog-2015 9750 SHA256 63408fa26fc99a53577a4415413205f13b47cefce13b9c856786b47a9e4dc8bc SHA512 a2a042a21402fcc964b42aa8193d5e4741dc16bc16940b75d2a851add9624b57286b3c7c84f5941a6fd8304439ee3cd89dfbcd3e4fadf05e5819610497f227bf WHIRLPOOL db2d48f8e4b422067b359bc8c3ae5c515962f632dfd7931ac985106bb2300f21998b6b73632e00e0da24c9a765e57296f30173cda30415f0857ce517e60290a0 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20161023-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-lircd/selinux-lircd-2.20161023-r2.ebuild rename to sec-policy/selinux-lircd/selinux-lircd-2.20161023-r3.ebuild index 94d7f253c8f0..4016e7ceba1b 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lircd" diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 3af77788cb60..00fa53b7dc94 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-loadkeys-2.20151208-r4.ebuild 292 SHA256 9a77814a110994e89f2b0630 EBUILD selinux-loadkeys-2.20151208-r5.ebuild 292 SHA256 9a77814a110994e89f2b063036c1d1462a5a51cf369bdd67de1a7b4d72ba4185 SHA512 6a39506e395336eb8ebe80d49f48fcd3baa9f021aaba13171abcbfe515dbf05bb614a080e132e14c0d3d99dce1d0632d3a088491b86f5fd80c7ceec67dc7c85b WHIRLPOOL 0d456a5352d22e875eb8c240c7e29e3d7e3d593d140893830a8744f333c51a897433c9696c88910ba8442c236a5eb4c131b3c94b01825e4e8402369f78870767 EBUILD selinux-loadkeys-2.20151208-r6.ebuild 292 SHA256 9a77814a110994e89f2b063036c1d1462a5a51cf369bdd67de1a7b4d72ba4185 SHA512 6a39506e395336eb8ebe80d49f48fcd3baa9f021aaba13171abcbfe515dbf05bb614a080e132e14c0d3d99dce1d0632d3a088491b86f5fd80c7ceec67dc7c85b WHIRLPOOL 0d456a5352d22e875eb8c240c7e29e3d7e3d593d140893830a8744f333c51a897433c9696c88910ba8442c236a5eb4c131b3c94b01825e4e8402369f78870767 EBUILD selinux-loadkeys-2.20161023-r1.ebuild 292 SHA256 9a77814a110994e89f2b063036c1d1462a5a51cf369bdd67de1a7b4d72ba4185 SHA512 6a39506e395336eb8ebe80d49f48fcd3baa9f021aaba13171abcbfe515dbf05bb614a080e132e14c0d3d99dce1d0632d3a088491b86f5fd80c7ceec67dc7c85b WHIRLPOOL 0d456a5352d22e875eb8c240c7e29e3d7e3d593d140893830a8744f333c51a897433c9696c88910ba8442c236a5eb4c131b3c94b01825e4e8402369f78870767 -EBUILD selinux-loadkeys-2.20161023-r2.ebuild 294 SHA256 c30e8c592dcd08f7fe1f3725f94fe07f6eaea7aa656d79977463b800a49f0bc0 SHA512 4c959e23c205e07aa6ebbf443dc14d8ace9f1a2b59c0f5fa313a34394c3eb3f28502f46ad2b6aca1d71c6209df10ded9cac5905ceeb3f7bda8f27312e667ac45 WHIRLPOOL 35173ec2853b5f384ecb9bbdd0add7206d7158e488cbb54e35ef47481c031c12a38f98da0112f42cf8df4b802f8dbb43c8a825c97078a745d530e4df2fa30626 +EBUILD selinux-loadkeys-2.20161023-r3.ebuild 294 SHA256 2474c1720f4d64296de2cc49b367978de425422204316e8799584d4b064441db SHA512 13ac61017d4610567b8647be4d0f962abacea41a802aecb3c2b3ce17c478c6dad2599bd00814b3eddf03fabe9b2f80334c34b6a8446e9fa472a51865364358b7 WHIRLPOOL 1bf28f9dd405c619eccfb7806f5f1ca9a50d874ebdbad9febcd0780d2aa9c3ba34012029045180b6e8f9ea3e3c2d16602cc04aaee9cbf3c5d9331f155c8d893c EBUILD selinux-loadkeys-9999.ebuild 294 SHA256 c30e8c592dcd08f7fe1f3725f94fe07f6eaea7aa656d79977463b800a49f0bc0 SHA512 4c959e23c205e07aa6ebbf443dc14d8ace9f1a2b59c0f5fa313a34394c3eb3f28502f46ad2b6aca1d71c6209df10ded9cac5905ceeb3f7bda8f27312e667ac45 WHIRLPOOL 35173ec2853b5f384ecb9bbdd0add7206d7158e488cbb54e35ef47481c031c12a38f98da0112f42cf8df4b802f8dbb43c8a825c97078a745d530e4df2fa30626 MISC ChangeLog 9684 SHA256 94fad97c47a09e566a764e0662cd9918b83a185fc31ab75f3927cfe3b912eb6d SHA512 3e1ab2e862e67d1dbd8169715920d8ba50ddb8cc133991d013747667270399c8cc15b148835ef8cee73dc012aa6454b77a66847a582cb5f47650f82a9f44c0fe WHIRLPOOL 4e628c976cc5012846990c4a4eeaaa52755c14cf6b0f6fb38ef4c856f3ef2d9784026fe98796a9b2125b2a3ed9a8992c76447d1acc5efbcc846079c4756d7c25 MISC ChangeLog-2015 10103 SHA256 abff4282002ae169dad388a0650bfd6dc11ffcd8fba59064388c080905bc1192 SHA512 e23c367d3a76446d3dd42a9cbcfc32d9a76b5e8f3b99a1586a6ad9a0c7c5ed679f347bc89002c6e3eb3469d7f068394ddbb09296f232a25351502c92fa088415 WHIRLPOOL 5a7c768b3ac9ce928268cbc0046530b61050d945240fd85144dbe796b58b87561f9dbbb9a07102c769849f60c5c98cf49898a36a019e0f4f9092d6d37594c5aa diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r2.ebuild rename to sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r3.ebuild index e7414a8e3d60..aa6d0b8b98f3 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r2.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="loadkeys" diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index 6fab77d39ccf..2e7495877064 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-lockdev-2.20151208-r4.ebuild 290 SHA256 c23fca20c5d460bb640141195 EBUILD selinux-lockdev-2.20151208-r5.ebuild 290 SHA256 c23fca20c5d460bb640141195a86e758fc71b21dc379551204f457b006c1aa20 SHA512 95cb244708121947d2bd81162f841a62eefe29a631e0e8996e53e14b35cfeffcd091f0054b1d3954224f42ad95527abc5dfc4bca83ac6e549284632092729714 WHIRLPOOL 0461a81dfcb2c89481c69f7e258dd7f9bd76821496f57e7df7cda0602c8f2f9b0a129c909a9b74518e24f2f4c4aa4e35c750deb9ad8c359843468916d44be375 EBUILD selinux-lockdev-2.20151208-r6.ebuild 290 SHA256 c23fca20c5d460bb640141195a86e758fc71b21dc379551204f457b006c1aa20 SHA512 95cb244708121947d2bd81162f841a62eefe29a631e0e8996e53e14b35cfeffcd091f0054b1d3954224f42ad95527abc5dfc4bca83ac6e549284632092729714 WHIRLPOOL 0461a81dfcb2c89481c69f7e258dd7f9bd76821496f57e7df7cda0602c8f2f9b0a129c909a9b74518e24f2f4c4aa4e35c750deb9ad8c359843468916d44be375 EBUILD selinux-lockdev-2.20161023-r1.ebuild 290 SHA256 c23fca20c5d460bb640141195a86e758fc71b21dc379551204f457b006c1aa20 SHA512 95cb244708121947d2bd81162f841a62eefe29a631e0e8996e53e14b35cfeffcd091f0054b1d3954224f42ad95527abc5dfc4bca83ac6e549284632092729714 WHIRLPOOL 0461a81dfcb2c89481c69f7e258dd7f9bd76821496f57e7df7cda0602c8f2f9b0a129c909a9b74518e24f2f4c4aa4e35c750deb9ad8c359843468916d44be375 -EBUILD selinux-lockdev-2.20161023-r2.ebuild 292 SHA256 dcea08c4a8c0a3036eb308639dc3319e0af993a3ca8284b27976130b371be13d SHA512 2f6b37665a72f2b97ef8db586d1961ee1c12e1764a744de923a20878b146947c20c2dd800d8e7c6f1bced87138c6e9933e1331e07c3a101c764cbb5249898c86 WHIRLPOOL ea258bcc38c09ed0acb36cdc2c14a31ad6b72493afc80cd8bc5a1d27b56f6eb040b3ade5de686af4544a0dc4821db5c68b94be94a463a47e7977d77f506c8e36 +EBUILD selinux-lockdev-2.20161023-r3.ebuild 292 SHA256 846ce0e524bb41f9e1756c6b2a42855e8e1f0c6949b61210c02c188231ce509f SHA512 0e1810d6e840124e4b300806ff56886893e6f543d8c857aa527aafd36e7541ec0e6e502384f7699cfe575452876c4b34c1af6c9e043cf8ada69d15c3e5bffd20 WHIRLPOOL 8c403941189b61f79a5655b03903c869ca5ea20843024d2786e9305275e86b5bdcb4476100a9b2966f08593ef91c37f5af917c9fa8c9b5a3d1f96a9c36490223 EBUILD selinux-lockdev-9999.ebuild 292 SHA256 dcea08c4a8c0a3036eb308639dc3319e0af993a3ca8284b27976130b371be13d SHA512 2f6b37665a72f2b97ef8db586d1961ee1c12e1764a744de923a20878b146947c20c2dd800d8e7c6f1bced87138c6e9933e1331e07c3a101c764cbb5249898c86 WHIRLPOOL ea258bcc38c09ed0acb36cdc2c14a31ad6b72493afc80cd8bc5a1d27b56f6eb040b3ade5de686af4544a0dc4821db5c68b94be94a463a47e7977d77f506c8e36 MISC ChangeLog 9589 SHA256 09941c43e0f9224c19eb0cb42d98458712f97650da1b71cde591e314a1e258c6 SHA512 df41bb1eee24473115115caf2f9d020e2a4031383d29208e4066536fa360cb6b4f085c012d69b05140ce3a9f80ecab5247aee62a6cc3d027be4f4d45a7efcdb0 WHIRLPOOL 0a003062c949bc74bfc7feead7084ee168891078bebdca675a1c8f99e300101c85561749829b875d8a956e1bebe354cb1e95ee9aaecc107a7ac0cb5a6e8fd751 MISC ChangeLog-2015 9978 SHA256 803ecc1729949737956f8e21c85187b74d904e00a9bacc16fbb3033896dec787 SHA512 ab281e4b9eb5793e618eeabe652e19a28effd3578fec51a2705a6a939d3f8a673caf2cc2f4588a9f9cf92ce80ebb780c3ee86a80ea0830b62b1d4a1fb35f8c12 WHIRLPOOL 822813f39482ee1239360189793e0d35b9abae246e65a47c453063409217f8efe251e0febec646d0e3858b379d13153a59fb43107b1e8c5ee39cf2cd65370f2b diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r2.ebuild rename to sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r3.ebuild index a67b27b0b794..f5065b3644b1 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r2.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lockdev" diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 23e32abc01e7..16198c1b7fa2 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-logrotate-2.20151208-r4.ebuild 294 SHA256 6482164a6099a0a065a7eb6 EBUILD selinux-logrotate-2.20151208-r5.ebuild 294 SHA256 6482164a6099a0a065a7eb6c30822e8a4d2b10203b8b513d37f2ddbedbfd3e12 SHA512 04d62e5b97f91048980bb27bb4cee0e1bbd753070d181657f1b745b578c1bbbabdd66b29e90ad72e60ba5cd66189806f232250ef6da7e8775ed761bfdfb0db97 WHIRLPOOL 9eff74de550a801c8cfb8424cc33eebb2fee2e8133eaa46ff3b008c56ef2217bdfe001a31ab07a1cd3ebc086dee0cf27191f58e9385d689ce026931fd40c2428 EBUILD selinux-logrotate-2.20151208-r6.ebuild 294 SHA256 6482164a6099a0a065a7eb6c30822e8a4d2b10203b8b513d37f2ddbedbfd3e12 SHA512 04d62e5b97f91048980bb27bb4cee0e1bbd753070d181657f1b745b578c1bbbabdd66b29e90ad72e60ba5cd66189806f232250ef6da7e8775ed761bfdfb0db97 WHIRLPOOL 9eff74de550a801c8cfb8424cc33eebb2fee2e8133eaa46ff3b008c56ef2217bdfe001a31ab07a1cd3ebc086dee0cf27191f58e9385d689ce026931fd40c2428 EBUILD selinux-logrotate-2.20161023-r1.ebuild 294 SHA256 6482164a6099a0a065a7eb6c30822e8a4d2b10203b8b513d37f2ddbedbfd3e12 SHA512 04d62e5b97f91048980bb27bb4cee0e1bbd753070d181657f1b745b578c1bbbabdd66b29e90ad72e60ba5cd66189806f232250ef6da7e8775ed761bfdfb0db97 WHIRLPOOL 9eff74de550a801c8cfb8424cc33eebb2fee2e8133eaa46ff3b008c56ef2217bdfe001a31ab07a1cd3ebc086dee0cf27191f58e9385d689ce026931fd40c2428 -EBUILD selinux-logrotate-2.20161023-r2.ebuild 296 SHA256 c8bb5eedeee412cce424707f27f991518342fd0328c35b47b78b00e4b4f836c6 SHA512 95a23262a1652653ab93a5e82b88f0ebc7c31b14f8eaa7f79a587befaaf8d35c2391f821d91c7a1737e1c495728de4f7a86abc5ea548c44daeab8c808f6515db WHIRLPOOL 39c49e694aa5e2a4d33ee52bfeb010a313696c20adf8fc439b316bc6521af095881373640e0c7d17d617635ac74eba99bb0eb2e5da977b76791ad5c25f6a1ede +EBUILD selinux-logrotate-2.20161023-r3.ebuild 296 SHA256 ce1b04fc4a3fe579a2b56514f1da12c11f56e8fd56fbdcc20f6b06c1a3939ecb SHA512 fc66864fab2967c9e1b61bca41dc97c4357726ddfb4a7778cb8e8bbe218e6f2c4b7f499ea5f1ed0abf681048528f759afab253a9ef8da8b372a3a5d2e72ac81e WHIRLPOOL 09690e2ee0aae6d15f82830154340b198a6731eee997eeb64d6ab5e151d3c653352fcabfc5ead769f1eaf505582a3f4f8be3c90dd3c8785e1e0ef16e247d9700 EBUILD selinux-logrotate-9999.ebuild 296 SHA256 c8bb5eedeee412cce424707f27f991518342fd0328c35b47b78b00e4b4f836c6 SHA512 95a23262a1652653ab93a5e82b88f0ebc7c31b14f8eaa7f79a587befaaf8d35c2391f821d91c7a1737e1c495728de4f7a86abc5ea548c44daeab8c808f6515db WHIRLPOOL 39c49e694aa5e2a4d33ee52bfeb010a313696c20adf8fc439b316bc6521af095881373640e0c7d17d617635ac74eba99bb0eb2e5da977b76791ad5c25f6a1ede MISC ChangeLog 9769 SHA256 9975adab809d90a091380e24971609626aa2364ad1f5bda02634c3a18ad05551 SHA512 f79eee02888dafa04fe0edab26633f4a41cff6b6ea0b1bcba623b93a2a9c99d9b31f25ab11c02999631792197b8fc4d3fc7bdf270185070c9b785262dbdeefda WHIRLPOOL c5593579ce2026b2c4e82e95ea748d97127f87edf3d9e0f90e3b58203bd927d748878cd57c6682084237dca39c110c748118fbef726367a6912efb5d0b12189b MISC ChangeLog-2015 14012 SHA256 3820317e2de5943f810fcc288f0ca9823e611dfdd765741a6179c8b800ccdd14 SHA512 00aa2985593032425db38cf751c3c45295f6a8e74c256a63d7e0f398a7147cab6b465925eccee2c18c22286a54ca34debde288998ff46b6da85ab3a9b161dd52 WHIRLPOOL ef905264b2be7f12f60e06c71350c3d37a44abded6762bd9043694c4bd820d6d16f332d2b865a9e263ee478de7b1df50b1eddd2aace33f3877b87b3eac6043cb diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r2.ebuild rename to sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r3.ebuild index da9900c28deb..a16e15de94fa 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r2.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logrotate" diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 9e52a662d8d5..646dcdca4f6c 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-logsentry-2.20151208-r4.ebuild 294 SHA256 a3aaa687cb65ae41ab07c40 EBUILD selinux-logsentry-2.20151208-r5.ebuild 294 SHA256 a3aaa687cb65ae41ab07c40f16fe117f7c7b65c1f6baa31f2c0e01906afad3ce SHA512 e628fd80d94fa16ec016c179e25a229260c4a9f098c3fb3e8deb765b31952c86883f38e5fb49dd83714dd9966eb1f75a3ea57634b4fb27c81c26224ad5f1e92e WHIRLPOOL b8b1c031b341ad2d9aa2b8317fc982d564a891c19adb74f51ffb012e841ec36fc1ce95c26f565dff5ebdef12d6e9cd9872f2a3610f1f5d194ec7cc68cba9d3c0 EBUILD selinux-logsentry-2.20151208-r6.ebuild 294 SHA256 a3aaa687cb65ae41ab07c40f16fe117f7c7b65c1f6baa31f2c0e01906afad3ce SHA512 e628fd80d94fa16ec016c179e25a229260c4a9f098c3fb3e8deb765b31952c86883f38e5fb49dd83714dd9966eb1f75a3ea57634b4fb27c81c26224ad5f1e92e WHIRLPOOL b8b1c031b341ad2d9aa2b8317fc982d564a891c19adb74f51ffb012e841ec36fc1ce95c26f565dff5ebdef12d6e9cd9872f2a3610f1f5d194ec7cc68cba9d3c0 EBUILD selinux-logsentry-2.20161023-r1.ebuild 294 SHA256 a3aaa687cb65ae41ab07c40f16fe117f7c7b65c1f6baa31f2c0e01906afad3ce SHA512 e628fd80d94fa16ec016c179e25a229260c4a9f098c3fb3e8deb765b31952c86883f38e5fb49dd83714dd9966eb1f75a3ea57634b4fb27c81c26224ad5f1e92e WHIRLPOOL b8b1c031b341ad2d9aa2b8317fc982d564a891c19adb74f51ffb012e841ec36fc1ce95c26f565dff5ebdef12d6e9cd9872f2a3610f1f5d194ec7cc68cba9d3c0 -EBUILD selinux-logsentry-2.20161023-r2.ebuild 296 SHA256 c057866c92535b8f3b891bc101cb02d33be44ae6d4347409a5606359083b92f7 SHA512 d1c366aa9b75a4a7cd8afda27370b342c76ed7567e04adfc111291d7125c3917e6c7ae0bfa61e7cf692ebe0a1a8f193e09af6a7178ebfdd9e457879b85d29d4d WHIRLPOOL aea06cd489556a8f17c869ac07954b250014dff7945204353cc19354c782fd61cd6bb9af6897cf7df0d099923324c1673d30a7a4e1924ce7e23c92ce39570fee +EBUILD selinux-logsentry-2.20161023-r3.ebuild 296 SHA256 e3f02baa6944e19bb489ac5ca0f804d39b4d997e50075a2afe655358d49c199e SHA512 670c3752b1b220fe02133c6a9443a70bd7c5ea94455db9a27f3dacfcf1e8f13b5c1deb7151ab8e6efaf48cbe6c54ff5cddeca9500437b24cf028adf895e433c1 WHIRLPOOL 5fef2a6083a9c9f08b21f3cf8bcb33aac3b4d51ad91316f0abb21b09dfdac40e0cd4ae321e2efe15e6fec00ee6a3740f5ad1f0a68b8cd112132d8ab6a6fe06b5 EBUILD selinux-logsentry-9999.ebuild 296 SHA256 c057866c92535b8f3b891bc101cb02d33be44ae6d4347409a5606359083b92f7 SHA512 d1c366aa9b75a4a7cd8afda27370b342c76ed7567e04adfc111291d7125c3917e6c7ae0bfa61e7cf692ebe0a1a8f193e09af6a7178ebfdd9e457879b85d29d4d WHIRLPOOL aea06cd489556a8f17c869ac07954b250014dff7945204353cc19354c782fd61cd6bb9af6897cf7df0d099923324c1673d30a7a4e1924ce7e23c92ce39570fee MISC ChangeLog 9769 SHA256 73a7b7755150f3686334185a88698e88a65a8d15d2543b3112fe9d868bae3ba7 SHA512 bf118947597c493d05dda1fd60b5f00ae3407eb3226d140bb0bde71addf777f4eb0067b18782f9a3fa554041fe46ead52211275d763fdace482ba05e3badc7f3 WHIRLPOOL ce749cc56b58dbdce013359c55199f49d1c47d51be45745099b051dba85ce3a47740fd6d4d756bb2957359be6bee9f445cb288d4fba6d399f10d8435d6423da7 MISC ChangeLog-2015 7825 SHA256 6fa6cceb91aef34def8d8b076f1d43a47b6922f763dc6053f126c59eb161c89b SHA512 ce2711b7fb9f342e2e86f494211a665cf8c1cb5f286338f4a724710643c80a1c83be47af8cb8636f808026f4ef008afcbfedb9f48c3d782282d87eb65b793613 WHIRLPOOL ae6ee09b436d16909bf57eb60b2985eb8dffe85d41d8e5a6f47e006acf1ebde66294f2c3021f04f5be4bf6dfde2b30a91715880b811727d92472e41a85211c53 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r2.ebuild rename to sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r3.ebuild index 68c34cb2524b..fa57a7c3967b 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r2.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logsentry" diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 5ca57aba05ab..845bd676f82b 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-logwatch-2.20151208-r4.ebuild 292 SHA256 fee9bdb733239fdae1a173ec EBUILD selinux-logwatch-2.20151208-r5.ebuild 292 SHA256 fee9bdb733239fdae1a173ec8c7511bb3e95726289e4003f1726978c0afe073c SHA512 6d81227834281718530e15e49ef118d21ab566433b0d16a72c802c60ff61ac721af20723267c4ea4b90afda593f7bf062f0aba03bf49ad0ffcd8a675da32037e WHIRLPOOL e3dac2e90523b3416b5388c6b0e7d04f09c3b76c0cbd72bfe4575dc625f24401b3701357538cfe59f142c609d68e4223f72045779472d27d871fa7021d44770c EBUILD selinux-logwatch-2.20151208-r6.ebuild 292 SHA256 fee9bdb733239fdae1a173ec8c7511bb3e95726289e4003f1726978c0afe073c SHA512 6d81227834281718530e15e49ef118d21ab566433b0d16a72c802c60ff61ac721af20723267c4ea4b90afda593f7bf062f0aba03bf49ad0ffcd8a675da32037e WHIRLPOOL e3dac2e90523b3416b5388c6b0e7d04f09c3b76c0cbd72bfe4575dc625f24401b3701357538cfe59f142c609d68e4223f72045779472d27d871fa7021d44770c EBUILD selinux-logwatch-2.20161023-r1.ebuild 292 SHA256 fee9bdb733239fdae1a173ec8c7511bb3e95726289e4003f1726978c0afe073c SHA512 6d81227834281718530e15e49ef118d21ab566433b0d16a72c802c60ff61ac721af20723267c4ea4b90afda593f7bf062f0aba03bf49ad0ffcd8a675da32037e WHIRLPOOL e3dac2e90523b3416b5388c6b0e7d04f09c3b76c0cbd72bfe4575dc625f24401b3701357538cfe59f142c609d68e4223f72045779472d27d871fa7021d44770c -EBUILD selinux-logwatch-2.20161023-r2.ebuild 294 SHA256 8c5bda534e38299747803530f460318595de027adf3ebf4a49c80aa99fd3f08a SHA512 7cafa57d5bf6dc11f783ee17dd4abbee9b4d812613a72c8fa7a6d5ec606f50df21680cfcca161019f36668169880292cb9073cd135adf57d25e9f3e6aa58208d WHIRLPOOL 16f9d3bff3a423d2bafd6fdc653c83ec28651b1b2b16089a34f6889571b0001908295dee90cada4d26402df4a02639adeae151f1fd91faa8a7c713d336dd0492 +EBUILD selinux-logwatch-2.20161023-r3.ebuild 294 SHA256 bb002a8baca7035b90e23444c7c4a545a791877111d66ebe36e2602bc5fe0ae0 SHA512 cf039b7497a71b1b8ebe7f273aa077c652083cffe446f6fba08f90446bbcd84962eb8f96dd570c59a64f51efbfb03df63ad72fa18f08e9631f4748594a1b2ae1 WHIRLPOOL 76e868b75d86989c17ac27e94ad2d07c46903bb3242cd32d4188c75de1097f6d8e8b2f4bb205108bc3bb999d95cef8fba4cfa69a2d93a57f617844aebe457a76 EBUILD selinux-logwatch-9999.ebuild 294 SHA256 8c5bda534e38299747803530f460318595de027adf3ebf4a49c80aa99fd3f08a SHA512 7cafa57d5bf6dc11f783ee17dd4abbee9b4d812613a72c8fa7a6d5ec606f50df21680cfcca161019f36668169880292cb9073cd135adf57d25e9f3e6aa58208d WHIRLPOOL 16f9d3bff3a423d2bafd6fdc653c83ec28651b1b2b16089a34f6889571b0001908295dee90cada4d26402df4a02639adeae151f1fd91faa8a7c713d336dd0492 MISC ChangeLog 9684 SHA256 1f8a38094218090d64de3b8fb74f1bdaddbb6d259c85c56c17b920ee031472cb SHA512 8f6c069d8c841ad76defc13e6ca48fcfa9c37c0b69b85170da53f68ddbdf55997318b1c934259a35a29c543e572db479db294ac50a80ba5abdb406e6bb9b5e24 WHIRLPOOL 6efa438fcc095ed6982e2c5e138171b537ff85869d35933ef183089b0c35906279eebda844e39b973a049dea1cf44ce055d86a30e8b3620f6bb5abd9ea4f782a MISC ChangeLog-2015 10103 SHA256 58a42acabbda8430f61ba736c5232886c3e1a196479495790b9c67732dc99cec SHA512 718a3b88c4454b87308271893ae59f70b98d87ff85cb7f5cac0fb63ac0ede0cb4e15027ec9bb77eefb9f45cbe786be9e001a0bd3be3a1f4c0deb23da6253b8bf WHIRLPOOL c915119d2eee582fd475ad6f2b41cd10e563c5863fc887c978275f06b39bdf3086ba048240405b7cba67d626e67730d2851050cc3b85435898cd2f7a0d476efe diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r2.ebuild rename to sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r3.ebuild index e05fb42e28ea..96d13754cc3e 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r2.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logwatch" diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index ca09286ae808..025b736bcb2d 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-lpd-2.20151208-r4.ebuild 282 SHA256 61e921858108cb3d0ff590636e166 EBUILD selinux-lpd-2.20151208-r5.ebuild 282 SHA256 61e921858108cb3d0ff590636e166e708510dcea165fdefa751aa2791f25cf58 SHA512 1f8324e494e24f09c15b5cd7390092dd635dd197f440c94c9772f3819e9cca0b1b817d30ee77845bd8665d2965b1f1f5ea0541bbc1677f9d7d4b2228ff88423b WHIRLPOOL 595fa10ab88a235b510805e9fa5c61d3d83bed0763d179975896838f62e5e21ab0d7c03585317b475f5123f3a3c689dc7b6c10c14352c3b2ba2a3c32e34e2312 EBUILD selinux-lpd-2.20151208-r6.ebuild 282 SHA256 61e921858108cb3d0ff590636e166e708510dcea165fdefa751aa2791f25cf58 SHA512 1f8324e494e24f09c15b5cd7390092dd635dd197f440c94c9772f3819e9cca0b1b817d30ee77845bd8665d2965b1f1f5ea0541bbc1677f9d7d4b2228ff88423b WHIRLPOOL 595fa10ab88a235b510805e9fa5c61d3d83bed0763d179975896838f62e5e21ab0d7c03585317b475f5123f3a3c689dc7b6c10c14352c3b2ba2a3c32e34e2312 EBUILD selinux-lpd-2.20161023-r1.ebuild 282 SHA256 61e921858108cb3d0ff590636e166e708510dcea165fdefa751aa2791f25cf58 SHA512 1f8324e494e24f09c15b5cd7390092dd635dd197f440c94c9772f3819e9cca0b1b817d30ee77845bd8665d2965b1f1f5ea0541bbc1677f9d7d4b2228ff88423b WHIRLPOOL 595fa10ab88a235b510805e9fa5c61d3d83bed0763d179975896838f62e5e21ab0d7c03585317b475f5123f3a3c689dc7b6c10c14352c3b2ba2a3c32e34e2312 -EBUILD selinux-lpd-2.20161023-r2.ebuild 284 SHA256 7c65d0d7249be1946e2aa9c1fe07df1b149c984652d1ce4ce769f557b6d35cc9 SHA512 24a342bd122d4e6e51f1851aa97f2e091383629396eb931455048f66e224bba56fe6fabe84bfe3313e0c88395d1412028bef99e87589b75c0b6dbaa840dfc2f6 WHIRLPOOL f7262b5d447b649d3091fbd783026268fe30e5adc19ee247601402dd00f317c916e9c810ff89c11372c1bf6cddd8caa38a600559ea69f27993aa58c82661e955 +EBUILD selinux-lpd-2.20161023-r3.ebuild 284 SHA256 4d8dc4a6bd19eefa9c81ee8f098e2192fac78a25e9cd816576f3fba08b43eec0 SHA512 89d0566273aaae3915e2dca05d14b6529b8c9fd32ae68deb10f2a1df2988af3c0cb3b798d1eaa0e7a35b8a78b526776bdca69026cfeedc169623b44134268865 WHIRLPOOL e13b2cfbda1da99aeffb4819a42c95518e5bbe903d1114d60ddffe35401f84db77ab1debc5523cc27454cfa226916cf0a0814aa6389e55ac77acc70a5c0289c6 EBUILD selinux-lpd-9999.ebuild 284 SHA256 7c65d0d7249be1946e2aa9c1fe07df1b149c984652d1ce4ce769f557b6d35cc9 SHA512 24a342bd122d4e6e51f1851aa97f2e091383629396eb931455048f66e224bba56fe6fabe84bfe3313e0c88395d1412028bef99e87589b75c0b6dbaa840dfc2f6 WHIRLPOOL f7262b5d447b649d3091fbd783026268fe30e5adc19ee247601402dd00f317c916e9c810ff89c11372c1bf6cddd8caa38a600559ea69f27993aa58c82661e955 MISC ChangeLog 9237 SHA256 62470c605ec793f8c8d443ad3da84ed3ffc9f54a55a9a5ca51a9be01455555e7 SHA512 7ea14abb0df722fa6aa41243d1d17f6b6efe7a8194b21d38772668e23a3c0560edca9fc56997990fceddf788ac4f02e0381b478d7ce6d2c300b98b7489c1c12b WHIRLPOOL 06751b1def0b0aa2f086b62c3e79d5982c372be67b33edf3b18c7cec362b7a7deffc60f8c23bdec748b9468088aee244f758d25cc5c0909374fc7dc989857bea MISC ChangeLog-2015 11006 SHA256 5cbaff6091a8be795a4b9f036152818aa91793427a477f955eb48a0d3892afac SHA512 560ea98cad6444fefe2a88b599193c7c23b336023cf390b5a25ff6903d435c9bda610d8bcd85f084e2e7be00a36abba5694f811dac88a7907244e9683c921497 WHIRLPOOL 00b120bc43c6afdc42f6cf7c29c13de77f5fb3be11e8c0d4a926a196b235594d63fbbea6db7480bcc06f5b9bbadd1c897ce9f3759109f40ba9708b42e67446ba diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20161023-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-lpd/selinux-lpd-2.20161023-r2.ebuild rename to sec-policy/selinux-lpd/selinux-lpd-2.20161023-r3.ebuild index 54d0f9ec36c2..14d8af46f19f 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lpd" diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index d49c04e2234c..c94f733e90a4 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mailman-2.20151208-r4.ebuild 290 SHA256 3b86fdf0a24995b1d198faddb EBUILD selinux-mailman-2.20151208-r5.ebuild 290 SHA256 3b86fdf0a24995b1d198faddbe97509dff5d26888fe5f2ebf7135b7ceed1d882 SHA512 e500ce1f2a76517cb25f7339f48262bd06cc9f031cf2df8a0e5b33a69374610c2787e7ad1d026eef6c3f862ac2df742716daf4e180cf6bffa3afe2081b9804ca WHIRLPOOL 101958cdad160fab3987ee0a08369ebbf16e8de44f5d3df9336b5c354e8ab480102675d3038d01d1b29ab5b48a756e1530945d1c78b25ab31dff7b6cf5177eb5 EBUILD selinux-mailman-2.20151208-r6.ebuild 290 SHA256 3b86fdf0a24995b1d198faddbe97509dff5d26888fe5f2ebf7135b7ceed1d882 SHA512 e500ce1f2a76517cb25f7339f48262bd06cc9f031cf2df8a0e5b33a69374610c2787e7ad1d026eef6c3f862ac2df742716daf4e180cf6bffa3afe2081b9804ca WHIRLPOOL 101958cdad160fab3987ee0a08369ebbf16e8de44f5d3df9336b5c354e8ab480102675d3038d01d1b29ab5b48a756e1530945d1c78b25ab31dff7b6cf5177eb5 EBUILD selinux-mailman-2.20161023-r1.ebuild 290 SHA256 3b86fdf0a24995b1d198faddbe97509dff5d26888fe5f2ebf7135b7ceed1d882 SHA512 e500ce1f2a76517cb25f7339f48262bd06cc9f031cf2df8a0e5b33a69374610c2787e7ad1d026eef6c3f862ac2df742716daf4e180cf6bffa3afe2081b9804ca WHIRLPOOL 101958cdad160fab3987ee0a08369ebbf16e8de44f5d3df9336b5c354e8ab480102675d3038d01d1b29ab5b48a756e1530945d1c78b25ab31dff7b6cf5177eb5 -EBUILD selinux-mailman-2.20161023-r2.ebuild 292 SHA256 24c0a1abdc9f529e85c7d1d0ac2cac1b24a77b48c907b64a8ee669c2c060cd75 SHA512 c246e29b9ff964a5f05347a639603e275f095de276807ceb121f0970f881b9e987286e4f41ed3b8e100a5fab060c76734e6120283d2444bb0b99da46e8a2fe9c WHIRLPOOL 8f5e02cecc47889eb652b249a479ab24c0a2c55bb63619f12c61d56796fa3879d8d485c4ff9e50b07fc4855e64c8ad97d4ffc7311694718ad627734e35f282f3 +EBUILD selinux-mailman-2.20161023-r3.ebuild 292 SHA256 126163d2b1a7af69a117e6e49e5746eca683bb3aa3c6efb4638c54ef983cdaa3 SHA512 9cd794d4dd180cbb3e3cade3c37a68de47efb7dbdbc97b6582b1a3a2d9ab6bcfb63eb3ac98bd271366b0232fe6ad9665c5c689ab7ff0ddb2039b00b4c6b522a6 WHIRLPOOL a5d7f2339d96c17e9ac7b25c6a863ffd53fd6bda86ce827e0d0bf7b49f5af8caf24724b03a9f66facb4d9e7d81879ce4deba4fc150cf1e1a2d4ce7c35736a5a3 EBUILD selinux-mailman-9999.ebuild 292 SHA256 24c0a1abdc9f529e85c7d1d0ac2cac1b24a77b48c907b64a8ee669c2c060cd75 SHA512 c246e29b9ff964a5f05347a639603e275f095de276807ceb121f0970f881b9e987286e4f41ed3b8e100a5fab060c76734e6120283d2444bb0b99da46e8a2fe9c WHIRLPOOL 8f5e02cecc47889eb652b249a479ab24c0a2c55bb63619f12c61d56796fa3879d8d485c4ff9e50b07fc4855e64c8ad97d4ffc7311694718ad627734e35f282f3 MISC ChangeLog 9589 SHA256 907c88f133e984e570ed685fb883f8663f8e654e8ab2a36afd2370cadd658154 SHA512 02ef62897caaf35b0d3175265fdc6093d62518262c87d7c4e5b2ac1c2d6c7558c8dcabeb495dd3bd70a009d38bbfae6278e0dcfa238ead91ce514160aaffc7f6 WHIRLPOOL 25706b7a5a5477dad965133929b5ad17535995f2ea54d0696cbd5f94b445a70aff07b7a66bf86343bad680ee816690f59be68399eca38ad36cf99c242145137e MISC ChangeLog-2015 10173 SHA256 46c37cc10e4dc9d7002fc495a66fc4ab8b4698923c5b0741c5a7eef1b0228bd8 SHA512 a0613769cde9e890638e5df9a49d1c22c372e29cc17e6bdac40d037b5b365dfaf06362538f58250c37dc97542961d14137cd9d94a0e89b31eb7056ffdc652c66 WHIRLPOOL 2492702c7fee1ff1219c55da4ba79501c51e9308b28d89936d9d3f398fc9dd16b55f0424b5209d378b66873cf60f04f605ce096039c7327100c38682da615294 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20161023-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mailman/selinux-mailman-2.20161023-r2.ebuild rename to sec-policy/selinux-mailman/selinux-mailman-2.20161023-r3.ebuild index 28830686be69..80c11941fec5 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mailman" diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 59cc75a0f423..673dc2c2a9f7 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-makewhatis-2.20151208-r4.ebuild 296 SHA256 33809380b61289214f48bc EBUILD selinux-makewhatis-2.20151208-r5.ebuild 296 SHA256 33809380b61289214f48bcbed53dd8284d180c5da75a3399a1f4141ce5fc9a29 SHA512 5ca57290e1ce7a4852c8d1091377ee6c5847412d09188550a5886352e3c5fe3bcf94835bb029a5355dd8a69ba0c874f68ba0774a3e0ed95081bdd85d5326aa5f WHIRLPOOL 7d3a6647e82fe9948914f376399a50c4bec072f7e891dc08d4430ec2a8252ca483115f49ca128e7e0f6e4e74d87a04dd8a96fafae8604e177c7877cef4c2081b EBUILD selinux-makewhatis-2.20151208-r6.ebuild 296 SHA256 33809380b61289214f48bcbed53dd8284d180c5da75a3399a1f4141ce5fc9a29 SHA512 5ca57290e1ce7a4852c8d1091377ee6c5847412d09188550a5886352e3c5fe3bcf94835bb029a5355dd8a69ba0c874f68ba0774a3e0ed95081bdd85d5326aa5f WHIRLPOOL 7d3a6647e82fe9948914f376399a50c4bec072f7e891dc08d4430ec2a8252ca483115f49ca128e7e0f6e4e74d87a04dd8a96fafae8604e177c7877cef4c2081b EBUILD selinux-makewhatis-2.20161023-r1.ebuild 296 SHA256 33809380b61289214f48bcbed53dd8284d180c5da75a3399a1f4141ce5fc9a29 SHA512 5ca57290e1ce7a4852c8d1091377ee6c5847412d09188550a5886352e3c5fe3bcf94835bb029a5355dd8a69ba0c874f68ba0774a3e0ed95081bdd85d5326aa5f WHIRLPOOL 7d3a6647e82fe9948914f376399a50c4bec072f7e891dc08d4430ec2a8252ca483115f49ca128e7e0f6e4e74d87a04dd8a96fafae8604e177c7877cef4c2081b -EBUILD selinux-makewhatis-2.20161023-r2.ebuild 298 SHA256 f7068f888642e42531440cbd4608506a80aa5e4074a5532d1d4c7709b4f6a682 SHA512 7b151845b14752dbef106596d97a9e25aa68066b8e8ba35bb6ab701e1cb176b2402650c768328f00d26c11af5996fd790a8b65c627cab4398157877fc2ce84b2 WHIRLPOOL 2c2ee58ede89462b0af753b57520f62c622960ac4fe5fe73e0c056ecab8ae99289748e490799dd9a78e5dff4947b6d46b60deae71aee0ffb1667c6002079f504 +EBUILD selinux-makewhatis-2.20161023-r3.ebuild 298 SHA256 ce7c4c9abfa99db722b3a05ec3c61c8cb7b4dbc3edb5b2bf7d01b71d7c6ad8b8 SHA512 1bbd8e0a05c3690438703002ed61f7fcc5be37d9e381044ec2aae70b21efbd6c24cd11512e90e9351aa460878435b87de6e0e42ef0b268df179f6fee5f7ac8a2 WHIRLPOOL 2e466ec52d9bb58677260bfbe6f404a091a629b253d7fb45a0337dfca08e9d1cd20fb4b9effc82a6b79143e8abc7d187450357cb34327b601be04579bdea58ff EBUILD selinux-makewhatis-9999.ebuild 298 SHA256 f7068f888642e42531440cbd4608506a80aa5e4074a5532d1d4c7709b4f6a682 SHA512 7b151845b14752dbef106596d97a9e25aa68066b8e8ba35bb6ab701e1cb176b2402650c768328f00d26c11af5996fd790a8b65c627cab4398157877fc2ce84b2 WHIRLPOOL 2c2ee58ede89462b0af753b57520f62c622960ac4fe5fe73e0c056ecab8ae99289748e490799dd9a78e5dff4947b6d46b60deae71aee0ffb1667c6002079f504 MISC ChangeLog 9852 SHA256 a4b9d1bbd12ca19af39e5e2eaba92c2e4503dec850922537694484ce5c425a3c SHA512 b3e74c66676b5d6a63d0ffe1572698146e2f12dc3f137b4ffc19c8ba4e90ee7490e158a09f0236cbaf03280d65258812eae09cafd386ca04d5f9978eef8dcd0c WHIRLPOOL 0d92528962fbd0e7bf252233cc13d0c22ec7ff5f4f47252b9d9200f092fffc32ebf620fd7756cfde94d2c8349bdbc22b131dde5b33c47c44e9c9c05d86239d33 MISC ChangeLog-2015 7917 SHA256 bba7d05235eca1fa7ce6ab097e93a95b86be498320a5181b92e76b400ef99ef9 SHA512 c257c4d71dd4f89fa55d5c85764287ac9ff1543575d047421c9c40857d0c4c54c20f56a17e5cb169943dd69b9d4b354ccb072def167c4fe5ba7b1c25061eda0a WHIRLPOOL 5ef9ad7fe2285497c8022f1764532f3e7745a1376d5eafc2def29aaea050bcdd8792ab22a6b4495d39008e378975bb852c073c72fac0435224d3fd042a85a01b diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r2.ebuild rename to sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r3.ebuild index 732eb9c27ddd..e65faf455dc5 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r2.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="makewhatis" diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index 8161bc006971..1aa8b48dfc51 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mandb-2.20151208-r4.ebuild 286 SHA256 667027d0eef0da7f6fb02a09e4c EBUILD selinux-mandb-2.20151208-r5.ebuild 286 SHA256 667027d0eef0da7f6fb02a09e4cce8562cfc35d3cda09b8c442d0885182cc6e3 SHA512 8d5fec6388481130425ea0962ead10ec73483169857723e528832e256d1aee90ac8e928106b6aaa9b9298fd480c1ca8439db96265a4857ad0b62b8c03082323f WHIRLPOOL ff0c0459b58454e71907c0127bfb4ad072f62eee06f5f579ea10e27155e19f71e30b5f7dddc967b08383d9e9193a70f9735d075d450a1b3736dff8b18ee4769d EBUILD selinux-mandb-2.20151208-r6.ebuild 286 SHA256 667027d0eef0da7f6fb02a09e4cce8562cfc35d3cda09b8c442d0885182cc6e3 SHA512 8d5fec6388481130425ea0962ead10ec73483169857723e528832e256d1aee90ac8e928106b6aaa9b9298fd480c1ca8439db96265a4857ad0b62b8c03082323f WHIRLPOOL ff0c0459b58454e71907c0127bfb4ad072f62eee06f5f579ea10e27155e19f71e30b5f7dddc967b08383d9e9193a70f9735d075d450a1b3736dff8b18ee4769d EBUILD selinux-mandb-2.20161023-r1.ebuild 286 SHA256 667027d0eef0da7f6fb02a09e4cce8562cfc35d3cda09b8c442d0885182cc6e3 SHA512 8d5fec6388481130425ea0962ead10ec73483169857723e528832e256d1aee90ac8e928106b6aaa9b9298fd480c1ca8439db96265a4857ad0b62b8c03082323f WHIRLPOOL ff0c0459b58454e71907c0127bfb4ad072f62eee06f5f579ea10e27155e19f71e30b5f7dddc967b08383d9e9193a70f9735d075d450a1b3736dff8b18ee4769d -EBUILD selinux-mandb-2.20161023-r2.ebuild 288 SHA256 a9e99c68e65ac1dbdfb54dbec480300f590e3cb25d35705ee50b9617c796959a SHA512 d5ec81d36e6f94f33f31df343d5909bd39ad3bcac1c25351607f5894f58e751fb5bd3d2d67e94a990062341e3dad41ebac5fec563b60fb00515b78d96bb21051 WHIRLPOOL 350ce714e8c09ec694a40111ba5e3d59c977ffbc1f2a12d563c9a4c35f24df473cd98e016d754a8875ea59cda60a4b2365ffefac2fe7f1d3bdbab3d5578c8aec +EBUILD selinux-mandb-2.20161023-r3.ebuild 288 SHA256 737dcdda6db15673b51098f087cc6a0f6b06c929425879fcc83ce5459aab082a SHA512 40ef2a149e4c662732ecb21156a0e107d7f9680fab0585cbda064af4ed529e6260e7b710abc5f4b402ff1ecfef54e9f6168fefa2fb0dd6e347dbc1935c137649 WHIRLPOOL 511cdefb620fb52e1a29171bba021f1d388f2746f2905d81be494e4dc3de8d23c1838be58682fb4212f70eb393f3026e84d8cb20d052ad13df8d71c92bd36377 EBUILD selinux-mandb-9999.ebuild 288 SHA256 a9e99c68e65ac1dbdfb54dbec480300f590e3cb25d35705ee50b9617c796959a SHA512 d5ec81d36e6f94f33f31df343d5909bd39ad3bcac1c25351607f5894f58e751fb5bd3d2d67e94a990062341e3dad41ebac5fec563b60fb00515b78d96bb21051 WHIRLPOOL 350ce714e8c09ec694a40111ba5e3d59c977ffbc1f2a12d563c9a4c35f24df473cd98e016d754a8875ea59cda60a4b2365ffefac2fe7f1d3bdbab3d5578c8aec MISC ChangeLog 9403 SHA256 ad4ce2831f7de93d14c134647fd8d4d56b60c11552a72c3406bfe47ad72e13c7 SHA512 234ee9fd01d5224730f650d05ba23b88fc8a3e356e64c6d5a0c41127740805a72f3c1381c656c1c166fefdf6b2f03ad961c8e27412280bdbfc239a73cf6723ee WHIRLPOOL f3421210d72f89dd3b3ee82e48342d89ce8290de58827b44f6169c0b1c3e304ad2312fb82e96bbb3d32377118e41aa412ca979d7698dd2888831f0c8eeecda4a MISC ChangeLog-2015 5436 SHA256 6feb5f155bf5f9360f1e9cd79c64707406f4410c875386233c4f66e71e922db0 SHA512 fefc498f537fa347c526da2fea5e3d1d653756fa4b93e3467127c936220ce78cc33ebe68fd894436da3dd6bdc27d6deeb089a3c1b87fa5ef78ca416cb3f55b6e WHIRLPOOL f51cfa438635bec9fb1cb933c84888bbace61a850299ec6ecdff1201656f5b8fe9676540cc491e0f20e18a672af2b05c1a0ef82e875390f4247a70c265af00bf diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20161023-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mandb/selinux-mandb-2.20161023-r2.ebuild rename to sec-policy/selinux-mandb/selinux-mandb-2.20161023-r3.ebuild index 30d746c52461..7df57ec2fffd 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mandb" diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 940e74f9ba8f..fa23888796e8 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mcelog-2.20151208-r4.ebuild 288 SHA256 a8841bcc72aff3240e3be40460 EBUILD selinux-mcelog-2.20151208-r5.ebuild 288 SHA256 a8841bcc72aff3240e3be404609a49cd7977f0206b633479057c7f573f27b43d SHA512 d917d83a52f9136ec5597e07548f854712b18e2bcab758adabd176cd693995532e443b05e93e7d243eb32dfd8b57d3b0a4e43f87d69eb6c18768e0b16b8e370e WHIRLPOOL 6de53a5b05f7af0f481c8fd1175077de8a68be6ff0d3b5796935f7d0d57bde7038f8ba57a69c5c904c1ddd3e92b98973e71065003983fb3e499c22bd1b643e1c EBUILD selinux-mcelog-2.20151208-r6.ebuild 288 SHA256 a8841bcc72aff3240e3be404609a49cd7977f0206b633479057c7f573f27b43d SHA512 d917d83a52f9136ec5597e07548f854712b18e2bcab758adabd176cd693995532e443b05e93e7d243eb32dfd8b57d3b0a4e43f87d69eb6c18768e0b16b8e370e WHIRLPOOL 6de53a5b05f7af0f481c8fd1175077de8a68be6ff0d3b5796935f7d0d57bde7038f8ba57a69c5c904c1ddd3e92b98973e71065003983fb3e499c22bd1b643e1c EBUILD selinux-mcelog-2.20161023-r1.ebuild 288 SHA256 a8841bcc72aff3240e3be404609a49cd7977f0206b633479057c7f573f27b43d SHA512 d917d83a52f9136ec5597e07548f854712b18e2bcab758adabd176cd693995532e443b05e93e7d243eb32dfd8b57d3b0a4e43f87d69eb6c18768e0b16b8e370e WHIRLPOOL 6de53a5b05f7af0f481c8fd1175077de8a68be6ff0d3b5796935f7d0d57bde7038f8ba57a69c5c904c1ddd3e92b98973e71065003983fb3e499c22bd1b643e1c -EBUILD selinux-mcelog-2.20161023-r2.ebuild 290 SHA256 54ed5a840d28b6631a25cc495c42562b2cc2a18b63b5bc62f6f121bd49f026e5 SHA512 86e9d9fdda0ad4033a4ef9e0891f8002aa635be12c18294a1e4aff21fdd78d09961744bc3e25613bd1a54f9cca1e7cdcef24b075790fadc5df2a1b5588ccbca2 WHIRLPOOL 2c0a1fcf818c5f818e07d751499d8da91c5021cce032c33d0a8e99d54a18f0d0f420be0748b43ea2c31124683f064ae603bfa8933b2eb75f773c245a5d2d70bf +EBUILD selinux-mcelog-2.20161023-r3.ebuild 290 SHA256 8854643f8b4b8bb5ffaaa56ffb002fbba43b1ba759cb9f96f19e35a76b940440 SHA512 b0c8ea5d94965ba727f919c88e4e79fbe9b927f6f3a72a2c25df0d4d28de265e90771747e3bfc9d972eb0b28dc983f897710a9222fa2245385247576ecffebb5 WHIRLPOOL 50bb836c602d8ccfe2b3c13f343140bf0a106b234bfcb99a11f5df817a65d725c0d384be7819c9c7af4ca16694a02cc00755d684722476bd2217dd48f0543403 EBUILD selinux-mcelog-9999.ebuild 290 SHA256 54ed5a840d28b6631a25cc495c42562b2cc2a18b63b5bc62f6f121bd49f026e5 SHA512 86e9d9fdda0ad4033a4ef9e0891f8002aa635be12c18294a1e4aff21fdd78d09961744bc3e25613bd1a54f9cca1e7cdcef24b075790fadc5df2a1b5588ccbca2 WHIRLPOOL 2c0a1fcf818c5f818e07d751499d8da91c5021cce032c33d0a8e99d54a18f0d0f420be0748b43ea2c31124683f064ae603bfa8933b2eb75f773c245a5d2d70bf MISC ChangeLog 9486 SHA256 b0a5673777148d04a117915f79742c139e18acf3e61cbd056e7d3a563721fe93 SHA512 7b55ef851f433dd2285e9425371982e60edfd0ef6274fb67236e2287a3219202b308b80bda03dc84ae70e2c36e08d5a28a6573ec92e1ea1c836e87ae824b9468 WHIRLPOOL 125b4dc524552c931eff09f06f3dcd1c37935839172fd8b11e0fefb4b6d1df61f659dcf05c767e389846c28d245d3e8d711f9de897668127b95287e237c7af72 MISC ChangeLog-2015 9863 SHA256 99a7c86ea18e801b90e783b982f1c607a6667c6281ae6e272af1aa4ab278da63 SHA512 2d99563add74bd2bd512216727b718ff4714cf2ce5466d20488ab035137dbd20c6c26ed14c0b8a5373bc22e4d894793fd26b2cf1f557e987b1aee97e4bbf97a8 WHIRLPOOL e3de87c190afad58d7b789c868304960d91b3e6078d06daab4ee03bdaf082c0a3ff0344ab7e2519eb4dcb3424cd59cb4dc79b6d6699736f084fb07542348e7ae diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r2.ebuild rename to sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r3.ebuild index 61eef8b74f12..19168a5f4a26 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mcelog" diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 79590bb1559d..d4abc2bec48a 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-memcached-2.20151208-r4.ebuild 294 SHA256 53f3d3db58e73b508ec6f34 EBUILD selinux-memcached-2.20151208-r5.ebuild 294 SHA256 53f3d3db58e73b508ec6f34da23773364f9a1ada6ab099f468ca64d53c2cad75 SHA512 e79d0960e99ad71ed6e2c58c3e690a2540dfe19274c79f380e38bf76ff90be9e9c72e7794e739d6f666d7d3d7445c303063eea969c743d9d4bb96c11961c96a8 WHIRLPOOL bacda95e74cf4de4d2adb6d012f6b49d5b4d766cb00306bdb5e5678585cc2c7dd0fe06f84e26e789c62e5e79a291d8721e46fe74f13e2e868b578c192b46aa19 EBUILD selinux-memcached-2.20151208-r6.ebuild 294 SHA256 53f3d3db58e73b508ec6f34da23773364f9a1ada6ab099f468ca64d53c2cad75 SHA512 e79d0960e99ad71ed6e2c58c3e690a2540dfe19274c79f380e38bf76ff90be9e9c72e7794e739d6f666d7d3d7445c303063eea969c743d9d4bb96c11961c96a8 WHIRLPOOL bacda95e74cf4de4d2adb6d012f6b49d5b4d766cb00306bdb5e5678585cc2c7dd0fe06f84e26e789c62e5e79a291d8721e46fe74f13e2e868b578c192b46aa19 EBUILD selinux-memcached-2.20161023-r1.ebuild 294 SHA256 53f3d3db58e73b508ec6f34da23773364f9a1ada6ab099f468ca64d53c2cad75 SHA512 e79d0960e99ad71ed6e2c58c3e690a2540dfe19274c79f380e38bf76ff90be9e9c72e7794e739d6f666d7d3d7445c303063eea969c743d9d4bb96c11961c96a8 WHIRLPOOL bacda95e74cf4de4d2adb6d012f6b49d5b4d766cb00306bdb5e5678585cc2c7dd0fe06f84e26e789c62e5e79a291d8721e46fe74f13e2e868b578c192b46aa19 -EBUILD selinux-memcached-2.20161023-r2.ebuild 296 SHA256 c7ab23ebf7df38f7b41d40d942b6f1389bd3b5fcb1d39d920b204f1f029c8817 SHA512 1dd412a66205f001d142570d1cd37417b777c8d45f43e64276c3a7a62e18986d3af7289c5499822136116607457a9c6748a204ad01140695d3a012a46c56904a WHIRLPOOL ace35ea1b1f6c28446baf74049ed36f3131edd3fbc4a7d3b2c90e566219a35e0c8b51f46c3d48a626e684b2c7e02c4facb56d77aeaa3cb5d886c7b5ba5813070 +EBUILD selinux-memcached-2.20161023-r3.ebuild 296 SHA256 81f90cba9808c2431f0a28dda8b3b6787c7a46766a167a243b91cb7415a35f01 SHA512 e7b3814836fceb41fab0d968b2510295aad31fb084d884ee6d1e860fce3bc41a7cd7027f307a608b093af64d79c7a1c9de48c09f8e6b44e8797e1a976b23e59a WHIRLPOOL 8d27b1cfd13638888fe436a7f353631a5009f92a70a1a05822ffc4ec2eb30e0f1be339cc3f7ad513440f3530df01624fb11eb35b3fb996ceb2f0f60bb7c31660 EBUILD selinux-memcached-9999.ebuild 296 SHA256 c7ab23ebf7df38f7b41d40d942b6f1389bd3b5fcb1d39d920b204f1f029c8817 SHA512 1dd412a66205f001d142570d1cd37417b777c8d45f43e64276c3a7a62e18986d3af7289c5499822136116607457a9c6748a204ad01140695d3a012a46c56904a WHIRLPOOL ace35ea1b1f6c28446baf74049ed36f3131edd3fbc4a7d3b2c90e566219a35e0c8b51f46c3d48a626e684b2c7e02c4facb56d77aeaa3cb5d886c7b5ba5813070 MISC ChangeLog 9769 SHA256 539306caee66196609a444d9f2de49aaada5b564c46ff8b5a6cdd694decbb455 SHA512 4cfb79562d9b3d535990fc6ec6295d493420ad02f4ef7c41208c396e77006f6397a3bf59ad4c1c4f9a2ba1fec75d0f628be8a9654a615df5dce49e41c2a11e0e WHIRLPOOL 6e5a3d83d9392ba19414e61dfbf6ad130c1c44638fd742d7f5ef8b04ecbaec80d85449590469df9c727488ca1545cb3cc335029b594fc3df34145a6e60b740b7 MISC ChangeLog-2015 10222 SHA256 d6dee7171ebc62a6aba10273f7606cc8f6edf37e739e6b0c432608d3df325a67 SHA512 930cd504a0f27a61f67576c8b39a851fc95adeaf5e73e85ccd1269746b79b82ea46cd48bcad54e2f3417df48836a1e91cf78d72b0a84082a1ce8cab4cb7ce224 WHIRLPOOL f03f3890b0631cc659e6b134fa10b3b1b1024050b47814b4359bd2a361273b1805cf9761672817532a830b6eabe8c447f89c4f05cb52518aec1e9aea4609cb93 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20161023-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-memcached/selinux-memcached-2.20161023-r2.ebuild rename to sec-policy/selinux-memcached/selinux-memcached-2.20161023-r3.ebuild index 75b9c53c9d71..c72b3e1a20d4 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20161023-r2.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="memcached" diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 92f169e428cd..8178c2c5e0f1 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-milter-2.20151208-r4.ebuild 288 SHA256 640c69d4ead51f7aa1a467d23b EBUILD selinux-milter-2.20151208-r5.ebuild 288 SHA256 640c69d4ead51f7aa1a467d23beeb914344cb27196783b3f04e1acf4fc3afebd SHA512 7644863ff00446f02940b9f3406a7e6c71acae0f5c94b63c1a9edc317652102643d8b904f82c1314c62e51edb01061ae1a1d87b109eb7fb044bf9ca48aed9006 WHIRLPOOL c43f0270c9106a09be8f5368218ed683dcf99fc6f419f0cbb6b88548e862d604cadf17d2848050ba738587459276a6aa01a72e3ee61a790da718988140525220 EBUILD selinux-milter-2.20151208-r6.ebuild 288 SHA256 640c69d4ead51f7aa1a467d23beeb914344cb27196783b3f04e1acf4fc3afebd SHA512 7644863ff00446f02940b9f3406a7e6c71acae0f5c94b63c1a9edc317652102643d8b904f82c1314c62e51edb01061ae1a1d87b109eb7fb044bf9ca48aed9006 WHIRLPOOL c43f0270c9106a09be8f5368218ed683dcf99fc6f419f0cbb6b88548e862d604cadf17d2848050ba738587459276a6aa01a72e3ee61a790da718988140525220 EBUILD selinux-milter-2.20161023-r1.ebuild 288 SHA256 640c69d4ead51f7aa1a467d23beeb914344cb27196783b3f04e1acf4fc3afebd SHA512 7644863ff00446f02940b9f3406a7e6c71acae0f5c94b63c1a9edc317652102643d8b904f82c1314c62e51edb01061ae1a1d87b109eb7fb044bf9ca48aed9006 WHIRLPOOL c43f0270c9106a09be8f5368218ed683dcf99fc6f419f0cbb6b88548e862d604cadf17d2848050ba738587459276a6aa01a72e3ee61a790da718988140525220 -EBUILD selinux-milter-2.20161023-r2.ebuild 290 SHA256 f66cc46362dfbf7467602947b726526b2e5bae1c1e79cddeff2be897818bb08a SHA512 86727327678640833b5bd5a3facd88c722419f2e569ca4ed7f2d309a897bc320af0ab546f8e600a162f7eaf26e3fbcb771e7d885ecf9ebc99cd71f0d037aaaf6 WHIRLPOOL e3e39d556a563a4aa4eb5b2492ab5075aaf556c7175e6dcbef42c52d7c5f77648703100f4b913ea0d39c57788e44eb6de8cfd34ad4f2478ba4410ef3f21aa9ee +EBUILD selinux-milter-2.20161023-r3.ebuild 290 SHA256 0dacd1a529fd1e35dbade18c9760a6e211d2ac6183716a1ece799f798fbaaebe SHA512 ad67f1d6c10b140b7326be0f8de1a2af02f3511d3c61c649e9974143eb1f62ea12cf5012b3f4ceecffa16dccebe26645de35e59d0c3f663cba15c9ef14e85934 WHIRLPOOL 6e6451fa17a66a1f8ede40754fe6be4fffc668a440f2e1a5a6ce56e8cb7792758c98d59cf3311593760f8ca18bade657740737f97007138e519385eb3753fb94 EBUILD selinux-milter-9999.ebuild 290 SHA256 f66cc46362dfbf7467602947b726526b2e5bae1c1e79cddeff2be897818bb08a SHA512 86727327678640833b5bd5a3facd88c722419f2e569ca4ed7f2d309a897bc320af0ab546f8e600a162f7eaf26e3fbcb771e7d885ecf9ebc99cd71f0d037aaaf6 WHIRLPOOL e3e39d556a563a4aa4eb5b2492ab5075aaf556c7175e6dcbef42c52d7c5f77648703100f4b913ea0d39c57788e44eb6de8cfd34ad4f2478ba4410ef3f21aa9ee MISC ChangeLog 9486 SHA256 5f35a605c378a8929f070e9de636f43446908892362b367cf17af5ea5d38297d SHA512 56e6172c0be59a90362f8d1f2f22dff3dc9cfbcb56da2fbf6e8ec1ee910a2ddc49ebe6c1b5a685a67dd6c1f39027c650153723841d649a87dfcb114d2bf8e961 WHIRLPOOL fbfacb575ff5e1dca0f63eb17a5b7eec0da99aff539277b912b07ccce25f3fd4a528bf680d94a19329b9343f67988bffcb54f75979fb2d0be9f8d8571619af51 MISC ChangeLog-2015 9863 SHA256 2e45a6d17b8484cd478cb6c8d4de175ea15ab317effe90fe1038dedd47b4c855 SHA512 fcfea7adf8a39f50f5c09c469bf17924df45fa57e8ff227195d257545a2cb114cd287e61045385a9274bfef85d34bc5cf9039654b8992fa64097f7add3092906 WHIRLPOOL 63858ca2cdab2901826fc68f761b3b9aba6407b17afc7590957c520c473b5032435c483fd9d16bd773b14ef50d0468bad0b8975e65b87f598fb17d7949df72cf diff --git a/sec-policy/selinux-milter/selinux-milter-2.20161023-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-milter/selinux-milter-2.20161023-r2.ebuild rename to sec-policy/selinux-milter/selinux-milter-2.20161023-r3.ebuild index 7ee8e33b9266..7f464f5551cb 100644 --- a/sec-policy/selinux-milter/selinux-milter-2.20161023-r2.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="milter" diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index eb9086c94189..ff9a97e755bc 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-modemmanager-2.20151208-r4.ebuild 392 SHA256 ce59c4597fb41b5609ed EBUILD selinux-modemmanager-2.20151208-r5.ebuild 392 SHA256 ce59c4597fb41b5609ed6f4be704732f8177ab60608bf80e952933b9f2fa435c SHA512 8c006a6e21db5c0405b5d985b4bbefe07afb19b4cecb7c62056e9d09935ad32906e5cb11cd04ff4592d7f3b79f7a447f4ae641be1c22043cda2866a1d6840011 WHIRLPOOL 1c79372ea70785116ae99a4cc025f72fb1f08cdceef6319c5f454c51541b95b6caa96502e6ce8880e8a0413ded480de8bc2c20886cd6b7459938d4efcd992a08 EBUILD selinux-modemmanager-2.20151208-r6.ebuild 392 SHA256 ce59c4597fb41b5609ed6f4be704732f8177ab60608bf80e952933b9f2fa435c SHA512 8c006a6e21db5c0405b5d985b4bbefe07afb19b4cecb7c62056e9d09935ad32906e5cb11cd04ff4592d7f3b79f7a447f4ae641be1c22043cda2866a1d6840011 WHIRLPOOL 1c79372ea70785116ae99a4cc025f72fb1f08cdceef6319c5f454c51541b95b6caa96502e6ce8880e8a0413ded480de8bc2c20886cd6b7459938d4efcd992a08 EBUILD selinux-modemmanager-2.20161023-r1.ebuild 392 SHA256 ce59c4597fb41b5609ed6f4be704732f8177ab60608bf80e952933b9f2fa435c SHA512 8c006a6e21db5c0405b5d985b4bbefe07afb19b4cecb7c62056e9d09935ad32906e5cb11cd04ff4592d7f3b79f7a447f4ae641be1c22043cda2866a1d6840011 WHIRLPOOL 1c79372ea70785116ae99a4cc025f72fb1f08cdceef6319c5f454c51541b95b6caa96502e6ce8880e8a0413ded480de8bc2c20886cd6b7459938d4efcd992a08 -EBUILD selinux-modemmanager-2.20161023-r2.ebuild 394 SHA256 45ba0c2459790132f4d927cd58967455b0d9cea5cc3f50b324033e07bf5cff5b SHA512 de50c9ddbdaaaee19071bdbc6384d1f74a82d159ce2928c83a21c38c7ff19dfb021bc60615d26859ca9625b88710ad875df1504630a157ab04e427f152d14fe4 WHIRLPOOL c98b5f274d56726528ac72e26c379e058453f99fbb7ce45382bd97a104db962654a72f76d1fbb85323c9506384cb971ee411e37a03f0fcc1ff36e28ee4c10b59 +EBUILD selinux-modemmanager-2.20161023-r3.ebuild 394 SHA256 4985c96b39c447e29209298a8385fd6e2d9c3d16b0607f58def0c6242ae36b85 SHA512 dffbb6928baa32e05f78bd51d1a9b2fae9205c32bf87244b3652cff72791edc66a8a48f5dca178698209cde1e281cdded75515647735f7754cfb30e66ed3e9a2 WHIRLPOOL 760a572b99106bf1b7df429765f3a2771cc5c922e528d86e78a27d70a0f821572b551e4f23b60cc2d35358be36bad692e7805e21d9696cafaa3d69fe2e5d3db9 EBUILD selinux-modemmanager-9999.ebuild 394 SHA256 45ba0c2459790132f4d927cd58967455b0d9cea5cc3f50b324033e07bf5cff5b SHA512 de50c9ddbdaaaee19071bdbc6384d1f74a82d159ce2928c83a21c38c7ff19dfb021bc60615d26859ca9625b88710ad875df1504630a157ab04e427f152d14fe4 WHIRLPOOL c98b5f274d56726528ac72e26c379e058453f99fbb7ce45382bd97a104db962654a72f76d1fbb85323c9506384cb971ee411e37a03f0fcc1ff36e28ee4c10b59 MISC ChangeLog 10022 SHA256 61c5a8a2364d4c2f20c33c1850ac0514a25a6b6926ecb19cf5cfa09275b9b30b SHA512 002c3f24adf791a1553f09c0066daab66d776477d655135304ff308eadca3eb670a9a8f3fe4d8a1b3d241ed7e6139ea191af2a2d7b4e210f77a352a55b1262bd WHIRLPOOL 3726701683efb1319bcfc6ba346454f5eaa4990dccd81897aac58cb8d8fec32905a6a51a009cfeceacbd0c6eaae091be070f4564e4fb887bdfcd8a1a58130744 MISC ChangeLog-2015 10698 SHA256 34cf61d0a44dda69949c4c91ca9dc8908ff9f91f757f1ac373bb53274f50df5c SHA512 24282bf15ac32014916db64ddbaae1794da9da0812be6edc913718639baf2734df7271d5530c0392247d3b488d4f29e8f18828b115ace721fdab8521bd317e44 WHIRLPOOL 8802d5a234b990c52bf65356b7b86e9b9a65b78076f22fa202c4679d667b28a70c36c863edb91b17eb600ad1f04a73d5046f4d7533fbe79287deedfd3a1c0fb9 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r2.ebuild rename to sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r3.ebuild index d59820af8801..7410d1b10238 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r2.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="modemmanager" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index c1843e6f9430..03b58294aac9 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mono-2.20151208-r4.ebuild 284 SHA256 b752fcbfeaefa04ce035700ea1f9 EBUILD selinux-mono-2.20151208-r5.ebuild 284 SHA256 b752fcbfeaefa04ce035700ea1f9c87f39ca4dd96cd9ab8be909c2131b029a06 SHA512 a25475f04fcfafb08e18d1ae35ba6c76dd2c0207d73ba6ef0443105a8b0388d3ccab4e40baa035102ebad8d73b90fb572053cb2da00467653caa4fd402c150fa WHIRLPOOL 116c6738defdd4dc9941bd9982e57a2ed77bad1403807b864210c9cf904f577f1d29af2c79bf926099bdc0b31eed80eac3922140f9b6665c454cc57957be6d50 EBUILD selinux-mono-2.20151208-r6.ebuild 284 SHA256 b752fcbfeaefa04ce035700ea1f9c87f39ca4dd96cd9ab8be909c2131b029a06 SHA512 a25475f04fcfafb08e18d1ae35ba6c76dd2c0207d73ba6ef0443105a8b0388d3ccab4e40baa035102ebad8d73b90fb572053cb2da00467653caa4fd402c150fa WHIRLPOOL 116c6738defdd4dc9941bd9982e57a2ed77bad1403807b864210c9cf904f577f1d29af2c79bf926099bdc0b31eed80eac3922140f9b6665c454cc57957be6d50 EBUILD selinux-mono-2.20161023-r1.ebuild 284 SHA256 b752fcbfeaefa04ce035700ea1f9c87f39ca4dd96cd9ab8be909c2131b029a06 SHA512 a25475f04fcfafb08e18d1ae35ba6c76dd2c0207d73ba6ef0443105a8b0388d3ccab4e40baa035102ebad8d73b90fb572053cb2da00467653caa4fd402c150fa WHIRLPOOL 116c6738defdd4dc9941bd9982e57a2ed77bad1403807b864210c9cf904f577f1d29af2c79bf926099bdc0b31eed80eac3922140f9b6665c454cc57957be6d50 -EBUILD selinux-mono-2.20161023-r2.ebuild 286 SHA256 1799cea355c92d31031a4645a4c8d46489aeaa84769b19149fac6b01b39c9a06 SHA512 c2fffd025e0d5a7c488f289d1ee71d45d957b0907bb91de387f92c308501abde3ef69ecf3525693fe269e6fca6e2f9d35464fe507e90100a44cf6ff0cb743570 WHIRLPOOL b58a3e80bf4d385d2f0c3a5cbccbef17dbb5d413981357166ef57e50e4e3e20a90a1ea439c777f2de2bf0fdc5c765236750b3f896c615709e07add8f19df1c92 +EBUILD selinux-mono-2.20161023-r3.ebuild 286 SHA256 46abf371fcd1cc932b940c22257df216d915a454cb895e7ab7fe75e980485a76 SHA512 721c7e553c19d4fe2084e06d7e678051d1396439b51f7a2828978f38a6977b47513d96eedee0e45c0cf56f1b0d42b48b2e7fe45783f94f0c05166d5d5b6faa41 WHIRLPOOL 7f424286328d38be223f012eaf19c5cfb279f64830264fc7c3675b229f23ac84db61bb8f88f0a07a9e4e1a6ca5e58f4b9ca89c07bf628690872daa44ceba760f EBUILD selinux-mono-9999.ebuild 286 SHA256 1799cea355c92d31031a4645a4c8d46489aeaa84769b19149fac6b01b39c9a06 SHA512 c2fffd025e0d5a7c488f289d1ee71d45d957b0907bb91de387f92c308501abde3ef69ecf3525693fe269e6fca6e2f9d35464fe507e90100a44cf6ff0cb743570 WHIRLPOOL b58a3e80bf4d385d2f0c3a5cbccbef17dbb5d413981357166ef57e50e4e3e20a90a1ea439c777f2de2bf0fdc5c765236750b3f896c615709e07add8f19df1c92 MISC ChangeLog 9320 SHA256 16ebcf1557504bbaba6092ae9b070baf6d08a498684d0ad0dec314880a59447e SHA512 06a455d02cd125778515e9fe69509487cbdddd107c5a6e362880eab0b384d98108f0837499ec1cb11e82ca7f27e8d0ded875cc7a7fb855c5100fc7dc9d91eb85 WHIRLPOOL f7eee1608b52afe3a6fecfa9a5893dce282c0f65c6212d6696365ddd25663e0edea52c599a01c5a8dfc79fec9e155f25811cdb1b10c7eb982817de6186b6db7c MISC ChangeLog-2015 9637 SHA256 c6dc49fcc944091af038a84177a4d89c3b1380b823546444a3d65e9dc9de1481 SHA512 04406f3fd3fc147a580fb2e7b9e0470c16641aef4af069b3f97c931f8b155c3d6e8ff8996ee072bc9713d549c3829714e5474f97d8fb377f966e5cb0bf03d11a WHIRLPOOL 5174f9e9f084f4328810e96b53447fa831dd0117e9b5d8e7ddcaffae4edeb04f262de5f16774cf28cdb4c3f32e7a2a5b749b935b14a8b67c5ea575c532bd7b07 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20161023-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mono/selinux-mono-2.20161023-r2.ebuild rename to sec-policy/selinux-mono/selinux-mono-2.20161023-r3.ebuild index 223999c7849d..3d1209b669a4 100644 --- a/sec-policy/selinux-mono/selinux-mono-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mono" diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index ad57b7fc15a7..b02881af709d 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mozilla-2.20151208-r4.ebuild 392 SHA256 4d2d99944e5845955956d627d EBUILD selinux-mozilla-2.20151208-r5.ebuild 392 SHA256 4d2d99944e5845955956d627de340bef35fccfacbd2b812d3c26dcd1d7d38a74 SHA512 d768b21651a21c738359e5c36addb2af5acbcedb64c0dda20adf096767b4100a783a0bef6ae674f4b898a5bc8bb10c8489b4373e29893194d2748041b355d000 WHIRLPOOL 68a98bf08bc5def2d13f70fed91a6c8a4e5da15d2abde47fecd50ebcd36122962eddd7c29d44a586977346513936d5d4ed7cca281db24dbeacf060f8dfebe60f EBUILD selinux-mozilla-2.20151208-r6.ebuild 392 SHA256 4d2d99944e5845955956d627de340bef35fccfacbd2b812d3c26dcd1d7d38a74 SHA512 d768b21651a21c738359e5c36addb2af5acbcedb64c0dda20adf096767b4100a783a0bef6ae674f4b898a5bc8bb10c8489b4373e29893194d2748041b355d000 WHIRLPOOL 68a98bf08bc5def2d13f70fed91a6c8a4e5da15d2abde47fecd50ebcd36122962eddd7c29d44a586977346513936d5d4ed7cca281db24dbeacf060f8dfebe60f EBUILD selinux-mozilla-2.20161023-r1.ebuild 392 SHA256 4d2d99944e5845955956d627de340bef35fccfacbd2b812d3c26dcd1d7d38a74 SHA512 d768b21651a21c738359e5c36addb2af5acbcedb64c0dda20adf096767b4100a783a0bef6ae674f4b898a5bc8bb10c8489b4373e29893194d2748041b355d000 WHIRLPOOL 68a98bf08bc5def2d13f70fed91a6c8a4e5da15d2abde47fecd50ebcd36122962eddd7c29d44a586977346513936d5d4ed7cca281db24dbeacf060f8dfebe60f -EBUILD selinux-mozilla-2.20161023-r2.ebuild 394 SHA256 05683756c2fa39d814f40279c1395fe83e96fb6c4039b52543707071bdad954a SHA512 e609c21b8e62dc30e42a6c8eb3ed088008e0cb6b596da4855843069e4e898dadd683d21d37c1efc67578d5c3092a9ef6ef9fab552a3d88767c6194299c0aac77 WHIRLPOOL 3525776d6f3df1300e4a1448f4bfc23c0f822b3a7d8d93a8bc12f16d1468f8eb770c7b611d6577b19ad5c737841cef6b30f7465b2502418468ce6f05e9ad7e4b +EBUILD selinux-mozilla-2.20161023-r3.ebuild 394 SHA256 c6a14b2128065a808a8661baefb4c53f7e8f95af424416d0a807b13d07085e00 SHA512 567ddaa509988fe0f6dfa207cb25fc4d6ffa8c7b452115d949bc22b7dc04c99f92d0b7e82bd5437d70a1cd4dc063e3c908fe62d4a9219c1c56bd1a9a2d18f0aa WHIRLPOOL 32965734580ed81cb054dac6236a49efd8b8ae28f94a958c123f7afc8544c41abf48f4d4ef51f7d3108401814fcde8d0dc371cc2f32d55dd7b4b4826f2b5b770 EBUILD selinux-mozilla-9999.ebuild 394 SHA256 05683756c2fa39d814f40279c1395fe83e96fb6c4039b52543707071bdad954a SHA512 e609c21b8e62dc30e42a6c8eb3ed088008e0cb6b596da4855843069e4e898dadd683d21d37c1efc67578d5c3092a9ef6ef9fab552a3d88767c6194299c0aac77 WHIRLPOOL 3525776d6f3df1300e4a1448f4bfc23c0f822b3a7d8d93a8bc12f16d1468f8eb770c7b611d6577b19ad5c737841cef6b30f7465b2502418468ce6f05e9ad7e4b MISC ChangeLog 9589 SHA256 c5ae72a7a600f936342b419e136cd1bc183c80cb4407893925d8df6a9cc51208 SHA512 69b690467d13e4c79d69575dcd4aa301331fb781320f627bac2d9cf6426fcf2e869081be12d14dfeaebc9efae60dfa9b3a38bf264cd7a826e099f5fd628a3ae1 WHIRLPOOL b8b635780b51399af610e4d2f89dde8d35950c748a7661724609beec4eefa402f19283f71699618ac2c33190a43ac61c70afb56399455315d07569280cc37c82 MISC ChangeLog-2015 13495 SHA256 1e02002b4ba997a1f5291deb20d46f3302b0d8277b718b5467696e5094830f15 SHA512 7c786f561a9cdb8c5da15fd092c2e045a776e8a74b03f74a271758621ced558a6b9d0cb0c98bea2f893ea71053adc5881136221b9ab9e7b8ff75152a2cb1e59a WHIRLPOOL 8846e4ceeed414cb4ed19709a06c75cf621823e8de7ed7567f45aa1e3bb7fd7fc395d8ced19f97f7e9afe6b19985bb980222cae9af3bb09adb660586ec8526a7 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r2.ebuild rename to sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r3.ebuild index cfcb36cfe254..f5a0aff362e3 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="mozilla" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 35c9ca516a2f..d4a850ea047a 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mpd-2.20151208-r4.ebuild 282 SHA256 38610a14a10976eff9fdd60244ddb EBUILD selinux-mpd-2.20151208-r5.ebuild 282 SHA256 38610a14a10976eff9fdd60244ddb998d1fd9a3e1a05225f2200025036c19d71 SHA512 bfc82cd17edb2f85098547fa68808ee19054f205ca092144fbb7164acaceb1c8303762bed84df0e308134859816fb1a4a02cfe9dc12f77af33ea98befc859476 WHIRLPOOL f4ea79b8bfa26b5143ceefded3dccb77ced72b09f0e6232c5777957ccdf418d93419da7d961863a15f3d3f62fbbed5eb54db623463868156263bf99599e6bf1e EBUILD selinux-mpd-2.20151208-r6.ebuild 282 SHA256 38610a14a10976eff9fdd60244ddb998d1fd9a3e1a05225f2200025036c19d71 SHA512 bfc82cd17edb2f85098547fa68808ee19054f205ca092144fbb7164acaceb1c8303762bed84df0e308134859816fb1a4a02cfe9dc12f77af33ea98befc859476 WHIRLPOOL f4ea79b8bfa26b5143ceefded3dccb77ced72b09f0e6232c5777957ccdf418d93419da7d961863a15f3d3f62fbbed5eb54db623463868156263bf99599e6bf1e EBUILD selinux-mpd-2.20161023-r1.ebuild 282 SHA256 38610a14a10976eff9fdd60244ddb998d1fd9a3e1a05225f2200025036c19d71 SHA512 bfc82cd17edb2f85098547fa68808ee19054f205ca092144fbb7164acaceb1c8303762bed84df0e308134859816fb1a4a02cfe9dc12f77af33ea98befc859476 WHIRLPOOL f4ea79b8bfa26b5143ceefded3dccb77ced72b09f0e6232c5777957ccdf418d93419da7d961863a15f3d3f62fbbed5eb54db623463868156263bf99599e6bf1e -EBUILD selinux-mpd-2.20161023-r2.ebuild 284 SHA256 3866895c2a5481d50775b345e36041c716cb7d582fb766ff59c9f69576fa0ee7 SHA512 41ba49afb9f5e5db4f59dbc2e03b0948fda9891a70458c03023d7f240d95f7255979d221f4fcd3bcc0394713b920b3e821a2bedf3452cc8240d9d84d38dd11b6 WHIRLPOOL 474f3507b3c24b0c24f36723761b6f416a82e626d3abc01dc575f2d622a336d32d33b0e87d35460f840d61e066654f82d36b64839a2901121a0d6f343f6eaace +EBUILD selinux-mpd-2.20161023-r3.ebuild 284 SHA256 37bd0e7eff82b0c98bf34535923a6db1e3e1e86e2f870261628b8451011a431e SHA512 b3aed1fa12faca8c7d56af4be8a51e72bfba4ba389b90673e65c0b8c083af629a614de87ef41fd9387ecdf169570b8610bb008fa8630fee4ca455f9225e29b4d WHIRLPOOL e55f652ad5631534167910ee8f350ab0c105aed49bb36d886bee4be010394c7bf15cb0473fb8dc03b93164bc2be5d1c3673a2f1e5d280558d0f44c8969dd804a EBUILD selinux-mpd-9999.ebuild 284 SHA256 3866895c2a5481d50775b345e36041c716cb7d582fb766ff59c9f69576fa0ee7 SHA512 41ba49afb9f5e5db4f59dbc2e03b0948fda9891a70458c03023d7f240d95f7255979d221f4fcd3bcc0394713b920b3e821a2bedf3452cc8240d9d84d38dd11b6 WHIRLPOOL 474f3507b3c24b0c24f36723761b6f416a82e626d3abc01dc575f2d622a336d32d33b0e87d35460f840d61e066654f82d36b64839a2901121a0d6f343f6eaace MISC ChangeLog 9237 SHA256 ec4cb2aa94e03e2af12b4274bda7ff5f302d0e12ff1b448f561d8204b908ccac SHA512 1c2db094dd9b77d5e84fa1d85d75f138e64eb56bfb6f731450d4803ef5c18c1b486f2fb73bdffbce49a9c644f99dc6270d29b52f7de1bf0d4f8ef487374d9341 WHIRLPOOL 49487379c4a6b0d9558a61fec4e28948c1cac30fec7d24c94d33128f501b37894bc2fbfa5af4f6c6063944d53a6538b6abb7ef8c6fb6410cce2283388f79ea66 MISC ChangeLog-2015 9260 SHA256 7ef3dc34dc3662f5c1014bff11a939166e7e965ff9aef131dc2cb1a4e344d6e8 SHA512 1146f1aded483c03b1ec91a5aaf060f1ed2c6308cd433ecbda3ba0c4332a6cbcf8964dfd366ece34d8b97c366ed5e4aba3fc70c73385c1524af8b47873990b31 WHIRLPOOL 35c65e7927c4dea1928759886dedc2d43c34af32435cca5eb0a2491902c999842f81e5387aa582813ef3ef6ee3bfb607a5efa734b9b623db91b56a3ae33c49ef diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20161023-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mpd/selinux-mpd-2.20161023-r2.ebuild rename to sec-policy/selinux-mpd/selinux-mpd-2.20161023-r3.ebuild index 20769dcb0319..35849176e6c1 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mpd" diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index b43056b25524..d64ef09f5011 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -7,7 +7,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -19,7 +19,7 @@ EBUILD selinux-mplayer-2.20151208-r4.ebuild 294 SHA256 3fabc1067b53e17f0bc900e15 EBUILD selinux-mplayer-2.20151208-r5.ebuild 294 SHA256 3fabc1067b53e17f0bc900e154f7225dc824061128bfe94c85868f5d964e8cd5 SHA512 180a8128aca1f26b244cf5bd20bf6e45198b5696bf4c392176dc4db6a3bbe8a117b255e83abc7d5ee9c119d500ed90f7abf5b6dc99f37fcf63c052989a21fd8c WHIRLPOOL 6bba4a9f2b14a276587d65cb2c50b1c68a05f0a37b6cce074d33e191ba52547f2badc834bd8dac5c57d5c77ffaf43b6709043be50bc6008da4f26d8dbedcb5c1 EBUILD selinux-mplayer-2.20151208-r6.ebuild 294 SHA256 3fabc1067b53e17f0bc900e154f7225dc824061128bfe94c85868f5d964e8cd5 SHA512 180a8128aca1f26b244cf5bd20bf6e45198b5696bf4c392176dc4db6a3bbe8a117b255e83abc7d5ee9c119d500ed90f7abf5b6dc99f37fcf63c052989a21fd8c WHIRLPOOL 6bba4a9f2b14a276587d65cb2c50b1c68a05f0a37b6cce074d33e191ba52547f2badc834bd8dac5c57d5c77ffaf43b6709043be50bc6008da4f26d8dbedcb5c1 EBUILD selinux-mplayer-2.20161023-r1.ebuild 294 SHA256 3fabc1067b53e17f0bc900e154f7225dc824061128bfe94c85868f5d964e8cd5 SHA512 180a8128aca1f26b244cf5bd20bf6e45198b5696bf4c392176dc4db6a3bbe8a117b255e83abc7d5ee9c119d500ed90f7abf5b6dc99f37fcf63c052989a21fd8c WHIRLPOOL 6bba4a9f2b14a276587d65cb2c50b1c68a05f0a37b6cce074d33e191ba52547f2badc834bd8dac5c57d5c77ffaf43b6709043be50bc6008da4f26d8dbedcb5c1 -EBUILD selinux-mplayer-2.20161023-r2.ebuild 296 SHA256 0efd7b1703da2be99e0f4a56b3d93f08c4e79802664796312486033deef8fba8 SHA512 f78cbc1a1a2eebaf53cc2e117521796850c9ec28a4c6411adb68309c16a19d949017346f6760c1dafc0f58523affe19ebc08e83d9cb79225d1d1f2d346cd9448 WHIRLPOOL 3eac5d93edd55ac3b2e5223d49918b216aaa09466bb06155c0a63795d27ca6c3cee37f8899237b50edc771383d8ef2e2755b2879126e57e9365499e02c5d941e +EBUILD selinux-mplayer-2.20161023-r3.ebuild 296 SHA256 8b9b860661b0b4ab9ed9c53965f1cd5cd059c2b75f11ced18403702660355167 SHA512 48c418f297774579f076080224bdf8918c9829c41fd5ca0c790dcdbb4f323d91542c7ceb26197c50df173c615c891f4b5e539cbbbef00c1dc194cef0d0a17d0e WHIRLPOOL fb621f55112d7f5bfae89f825f7c4aa251a9dad6c3676e4d812ed36051914598accb91ff222d8ffc600118a02b80833eafde57c6d2913b916009c510372ba2eb EBUILD selinux-mplayer-9999.ebuild 296 SHA256 0efd7b1703da2be99e0f4a56b3d93f08c4e79802664796312486033deef8fba8 SHA512 f78cbc1a1a2eebaf53cc2e117521796850c9ec28a4c6411adb68309c16a19d949017346f6760c1dafc0f58523affe19ebc08e83d9cb79225d1d1f2d346cd9448 WHIRLPOOL 3eac5d93edd55ac3b2e5223d49918b216aaa09466bb06155c0a63795d27ca6c3cee37f8899237b50edc771383d8ef2e2755b2879126e57e9365499e02c5d941e MISC ChangeLog 9629 SHA256 99957d1ec83ed417db6bae3e4f8a62ec4a0009156abb449257f4e3e80da596da SHA512 9b3a618c00fdf922a0be7fd7c63c27733adf3d745c065a18c2779ed6cfdcf9da2607edd19a9a57b6b35ea1e54622bf77eeb97c76f6673d771100942e28329b82 WHIRLPOOL 1149bbaa69489942cf7b7c5b7703819eb5561c65fddc928965dc7060afde4bc3880c4bb12a875ac2a138c8d43f974b69cdd6d8c7708b5bbf6a7bc85de2d1af53 MISC ChangeLog-2015 10435 SHA256 524b2d7b8ebdde82695c7b1e9539f235af99cd328d42ee79bb076f85dc660082 SHA512 9ee1cae1a56b4c35a7eddcb4c3c7736a4faca63d63195736b87719945efcd2a4a20e45d66080a868da555504af2b39a62e69570810b84e3ea6831914b9294cb5 WHIRLPOOL 5fd316a6491a7d3d27928a269eb7c84fc83b2ad15dde05c4540f59116878ed20c40b58158d80f94b0c7d6fe5353729a5d386004255b9dbdbbc92d64ce5ef5082 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r2.ebuild rename to sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r3.ebuild index 1b3fd88ec0f3..c9702435a867 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="mplayer" diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 8612bebd28c1..9fd335f472a5 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mrtg-2.20151208-r4.ebuild 284 SHA256 a3358a2f43fcdd4702f0edcd4eff EBUILD selinux-mrtg-2.20151208-r5.ebuild 284 SHA256 a3358a2f43fcdd4702f0edcd4effb3f08e318ef70755c454b1cbe9322be24bfd SHA512 329ebe2a6f11cfd2eb2671512ee58bd463e7b42dbdf7e2d416e86bb572af48666e8f0aa5cdaea265efc151a34e4cc1d28f78d97ac7c5a976f579e47bf4fab3a2 WHIRLPOOL dac3b424e71eea1e10224651148682bcfb6afbf0285919b6a04d2b4639c0935fe3576a47f4a2d1ee8cca1a305036926ab5dd7f3d7b70580827327d8666012a8f EBUILD selinux-mrtg-2.20151208-r6.ebuild 284 SHA256 a3358a2f43fcdd4702f0edcd4effb3f08e318ef70755c454b1cbe9322be24bfd SHA512 329ebe2a6f11cfd2eb2671512ee58bd463e7b42dbdf7e2d416e86bb572af48666e8f0aa5cdaea265efc151a34e4cc1d28f78d97ac7c5a976f579e47bf4fab3a2 WHIRLPOOL dac3b424e71eea1e10224651148682bcfb6afbf0285919b6a04d2b4639c0935fe3576a47f4a2d1ee8cca1a305036926ab5dd7f3d7b70580827327d8666012a8f EBUILD selinux-mrtg-2.20161023-r1.ebuild 284 SHA256 a3358a2f43fcdd4702f0edcd4effb3f08e318ef70755c454b1cbe9322be24bfd SHA512 329ebe2a6f11cfd2eb2671512ee58bd463e7b42dbdf7e2d416e86bb572af48666e8f0aa5cdaea265efc151a34e4cc1d28f78d97ac7c5a976f579e47bf4fab3a2 WHIRLPOOL dac3b424e71eea1e10224651148682bcfb6afbf0285919b6a04d2b4639c0935fe3576a47f4a2d1ee8cca1a305036926ab5dd7f3d7b70580827327d8666012a8f -EBUILD selinux-mrtg-2.20161023-r2.ebuild 286 SHA256 1c11d8bdd6d106cc2303007de198d78d3d20ed8265b809bcd6c1134b57280a89 SHA512 52f4d23ac848fee06662a4b8c87a5981e5cffede18c7e8d2ca99ed0a3cbae5b386349cd70d51a4f82a934f111fd6f99e8e5e00a732a2f434d99879752ca0e69d WHIRLPOOL 3618ae6768b2520902524e39b54eaaed2307b4b9da7023a27c868a31d11f27e387b77d3bc8ba8ecb699164bb9ac98b8109bb459e0c4faece825d3d33ac8b1d57 +EBUILD selinux-mrtg-2.20161023-r3.ebuild 286 SHA256 c6aaa7ae576dacd6ebd1a9bab83353f1bd1fcbb0c1d2838ba88609836464b532 SHA512 2675e259355233f6766f047bdce13bbace861c82528bc774b3c78a9c9d2fba3242640af383ebf74fdb8fa5980cd34fd8d2c003880e1ec71e3f72f79ab1b09282 WHIRLPOOL 2cbee6db222a4c783cd81741724e3507668f46ce8b109880dd6bf2e37caf71cc4d3c4c003435b3262e87cce88b6ab823d683c52b33a6c2c8c83e11bbd07f4a49 EBUILD selinux-mrtg-9999.ebuild 286 SHA256 1c11d8bdd6d106cc2303007de198d78d3d20ed8265b809bcd6c1134b57280a89 SHA512 52f4d23ac848fee06662a4b8c87a5981e5cffede18c7e8d2ca99ed0a3cbae5b386349cd70d51a4f82a934f111fd6f99e8e5e00a732a2f434d99879752ca0e69d WHIRLPOOL 3618ae6768b2520902524e39b54eaaed2307b4b9da7023a27c868a31d11f27e387b77d3bc8ba8ecb699164bb9ac98b8109bb459e0c4faece825d3d33ac8b1d57 MISC ChangeLog 9320 SHA256 33355308ddae8d85b992d38c11c4405a2d84d082d7a8ef49cba632ed0b33a813 SHA512 964c94effa27490a12f5e5216d35b08957207def34a1cc53313e11b9e5fb90f11ff6cd5464006189224c9fe1c19ebdc50469314bc5613004348a021fb0a5dd2e WHIRLPOOL 2e928b9df3d2ecfe91119aed44ef2bf9ab50bad279bb8a61ddbfc2c9dbdf8fe95209c3ba683fc148e3529abde7cadb131d922c9fe675a005a35fe427a750ad21 MISC ChangeLog-2015 9637 SHA256 8a70834f45dd9f1d93a1d8bdd96c3e6cea55718626101ae80245cfcbff1aa7ba SHA512 ad9a8c3add9761dfe5fd31e397279e80ee60c6045dd729d9bce06783f04301501ba6e6df2b7386d31371a022715b8bd250b0c5f1830e1422af307c00df80d18b WHIRLPOOL ca794efccd220bce5da26d3b98e56755b70842f0d3eae940571eb41646f00612a5791a086050eb85849feade49dd4328150202ae203cd0274592c8e3d65e7cce diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r2.ebuild rename to sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r3.ebuild index f931f3f619df..19c8ab551023 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mrtg" diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 65b8a29b3e0c..4511031185ce 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-munin-2.20151208-r4.ebuild 382 SHA256 224ef1d94942c39e9b57adb1160 EBUILD selinux-munin-2.20151208-r5.ebuild 382 SHA256 224ef1d94942c39e9b57adb11601cdfcd9bf664291f45019e17e1324c519e28d SHA512 cbe7a697fcbbeb74168c7673ed4e1f02bda1ac568d5e0b3b1fc6dbfa7458cd0ee3a140adbdf511ee7b6b614ed437ef9320e7290e50389ff08dddf6489c175208 WHIRLPOOL fac5c4025a28a214009d4dc22ab03123e1ada3bfcf10ee2a28de736021386df0cd7bd377a1aa263f3568383b8639d70d45677c169e7c827047028daac367911c EBUILD selinux-munin-2.20151208-r6.ebuild 382 SHA256 224ef1d94942c39e9b57adb11601cdfcd9bf664291f45019e17e1324c519e28d SHA512 cbe7a697fcbbeb74168c7673ed4e1f02bda1ac568d5e0b3b1fc6dbfa7458cd0ee3a140adbdf511ee7b6b614ed437ef9320e7290e50389ff08dddf6489c175208 WHIRLPOOL fac5c4025a28a214009d4dc22ab03123e1ada3bfcf10ee2a28de736021386df0cd7bd377a1aa263f3568383b8639d70d45677c169e7c827047028daac367911c EBUILD selinux-munin-2.20161023-r1.ebuild 382 SHA256 224ef1d94942c39e9b57adb11601cdfcd9bf664291f45019e17e1324c519e28d SHA512 cbe7a697fcbbeb74168c7673ed4e1f02bda1ac568d5e0b3b1fc6dbfa7458cd0ee3a140adbdf511ee7b6b614ed437ef9320e7290e50389ff08dddf6489c175208 WHIRLPOOL fac5c4025a28a214009d4dc22ab03123e1ada3bfcf10ee2a28de736021386df0cd7bd377a1aa263f3568383b8639d70d45677c169e7c827047028daac367911c -EBUILD selinux-munin-2.20161023-r2.ebuild 384 SHA256 454761c9308551f41c3dfca02e2a349672caefab9924c37de20653cc412e7dc8 SHA512 ef98331545c02bd32493705cc235358bdc657a6efedd5509dcf84800bdd7d96205e25015f29bafdabb1ec1b28386fdb9a867fae34f361cba8616fbc7822cf17a WHIRLPOOL d169995e3516dff05ef3e85113f10fd1d6e0a3f187d1f59e067ebd3660e85d648ea3892ee083ef4094699065d6485124f060c9a916d6f4303cfb249c031ded4f +EBUILD selinux-munin-2.20161023-r3.ebuild 384 SHA256 a1cfd84828b5dbfddf6664aaa30095e1f926f48c72667d5253256c7c6f44e68e SHA512 bf7e9b4a74940fbccce8d57e3026387009648d41c042801918872eed2460658e8236f9a7b0c992791e54ce1347886ae9cfb041777ae7205095a65d2ff638945f WHIRLPOOL 5325589167de586e1e54633f0f068382aa30918231e09cfb2dfa7e8b3ba1fe2c68f56e31d09d320a9dfbdc7178c0a156f4d5aade8d7519c5b66fa458a07e1fdb EBUILD selinux-munin-9999.ebuild 384 SHA256 454761c9308551f41c3dfca02e2a349672caefab9924c37de20653cc412e7dc8 SHA512 ef98331545c02bd32493705cc235358bdc657a6efedd5509dcf84800bdd7d96205e25015f29bafdabb1ec1b28386fdb9a867fae34f361cba8616fbc7822cf17a WHIRLPOOL d169995e3516dff05ef3e85113f10fd1d6e0a3f187d1f59e067ebd3660e85d648ea3892ee083ef4094699065d6485124f060c9a916d6f4303cfb249c031ded4f MISC ChangeLog 9403 SHA256 f8dd41dafa856598612daf411be984d6d34fb54b95d9706d198eba067d90cc3f SHA512 09cedf07b69837f74be58b49a9d7a8f21112315f2645e186056a6dabc381ff0989b9460c9310d32b18920feb538bd5a2eff71fcf9c13515fe24e602026b26e1c WHIRLPOOL 6b467f54441b2fcf6c800f2df0cc86c8623c85aaa2de2b56a6c4725138d745141257507b2a1d48ff04f0fabab9b603f7e610cb06e255567f9a92a3aa49d4587f MISC ChangeLog-2015 11731 SHA256 2514ac815e4ec9c24b0d357a74baac55d8fe66d122bb6dd7cf55afa52290bbf3 SHA512 88b68047157dfae3ca518643bd6310afe8d229fb92422ca23b147080ddab4c8d38955e8332555ecb07b7ffdd9a6c11d18559e4fa6a8af322682f4e0e6d693f6f WHIRLPOOL c44f12e92ab5420de2bcea9a994443bb4d126b3f50841990b669e9d8d893a837b6ee23e2fe84198a8a8432602e477cf41e3b5fa392c2262f5928c22f76dc3320 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20161023-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-munin/selinux-munin-2.20161023-r2.ebuild rename to sec-policy/selinux-munin/selinux-munin-2.20161023-r3.ebuild index 23da11969c87..ddf4f1d25b15 100644 --- a/sec-policy/selinux-munin/selinux-munin-2.20161023-r2.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="munin" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 153aa44c1283..780b954d46aa 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mutt-2.20151208-r4.ebuild 284 SHA256 5d4fdca01447d16efbe7dba90da7 EBUILD selinux-mutt-2.20151208-r5.ebuild 284 SHA256 5d4fdca01447d16efbe7dba90da7c2ea9a3061947f4d8b6920a35e1597f26f00 SHA512 890ef41daf66e8040c14e322fe40866eac05910318ab65e4e2e3710dceab50663493fb16cbe3459ae876f8c7ee20d423e2b4f49fdcef5c6653952943ac9a3e27 WHIRLPOOL 289fb83a359cc088ec3662efd6430a6606ed2438ae4658764e9216a462c6208af5cda2a04902fa3ae6bdc29247cc79a8bae2cd519ae085dd5baa786ea2edbe08 EBUILD selinux-mutt-2.20151208-r6.ebuild 284 SHA256 5d4fdca01447d16efbe7dba90da7c2ea9a3061947f4d8b6920a35e1597f26f00 SHA512 890ef41daf66e8040c14e322fe40866eac05910318ab65e4e2e3710dceab50663493fb16cbe3459ae876f8c7ee20d423e2b4f49fdcef5c6653952943ac9a3e27 WHIRLPOOL 289fb83a359cc088ec3662efd6430a6606ed2438ae4658764e9216a462c6208af5cda2a04902fa3ae6bdc29247cc79a8bae2cd519ae085dd5baa786ea2edbe08 EBUILD selinux-mutt-2.20161023-r1.ebuild 284 SHA256 5d4fdca01447d16efbe7dba90da7c2ea9a3061947f4d8b6920a35e1597f26f00 SHA512 890ef41daf66e8040c14e322fe40866eac05910318ab65e4e2e3710dceab50663493fb16cbe3459ae876f8c7ee20d423e2b4f49fdcef5c6653952943ac9a3e27 WHIRLPOOL 289fb83a359cc088ec3662efd6430a6606ed2438ae4658764e9216a462c6208af5cda2a04902fa3ae6bdc29247cc79a8bae2cd519ae085dd5baa786ea2edbe08 -EBUILD selinux-mutt-2.20161023-r2.ebuild 286 SHA256 41f0293d35ddc0d98eaeeb09079a86823305b87fcd40da1bc22f3316f622afbd SHA512 cda86e0f18d7b5f3a2cd511276e5f40eec00075037d227ae9bafa6d62cfe84f5d60c17c9cf3f7c780b4977aa259ccf403c3c39213e3da13c302fc0247f8aa425 WHIRLPOOL 012a8e9a7ff287c60a3ff844e800867f25559ef1678793dcc69fa045fdeafbd748c626097d4f9bdb9b346cc91e288916f60f9a37bec6ea90c7107297026e5cc5 +EBUILD selinux-mutt-2.20161023-r3.ebuild 286 SHA256 f7689843b0596e8408ab3933fee17b5e99ae1d863fa66503a91193384d84014f SHA512 21084590704cba154196e2149c9efb511cf4b24ed3cda78563d056c01ced096c69591637f7a6ed8b85b7181cd4ab1b7cca34890e8343242b1843ee933ea6826f WHIRLPOOL 32d585c0b060a458cab5822aa8642ddf17005a0b0d2edf87c6bb4fbca8de65352125a13c82250b42ff1cb105da868ad4b8d8e73916dce256089be83076e9386c EBUILD selinux-mutt-9999.ebuild 286 SHA256 41f0293d35ddc0d98eaeeb09079a86823305b87fcd40da1bc22f3316f622afbd SHA512 cda86e0f18d7b5f3a2cd511276e5f40eec00075037d227ae9bafa6d62cfe84f5d60c17c9cf3f7c780b4977aa259ccf403c3c39213e3da13c302fc0247f8aa425 WHIRLPOOL 012a8e9a7ff287c60a3ff844e800867f25559ef1678793dcc69fa045fdeafbd748c626097d4f9bdb9b346cc91e288916f60f9a37bec6ea90c7107297026e5cc5 MISC ChangeLog 9320 SHA256 395b20856b63214d3bbb9f9e587bdc33693ebe0f83e2e2dfe9aa53189846f1f7 SHA512 c156c63f00c6581d6e96a18731837793465b66281d3e485fa5d12f76521f01eb07cd63cca342ddbf64e75cf427bdb05721d5e89889750685a308a140bf7ca80b WHIRLPOOL f24ccac4d4964ee870e3f7209aae3d35cae8834748c604e6db80ed868852a0ab4f77c5e03a57c8fc4bb5155d20f3b467858bc01023171e0a7a87edb2c9bb3bbd MISC ChangeLog-2015 11080 SHA256 3f655cf6f32aa4ef992a94c7215a43de4e0b1daaad62cc51685cd6a6e6b20c86 SHA512 e7b33b9df3dd2d49e5b457c61a8ea0c1f6644919d6e58190799d6f96551f0c58843a5cfb7b43cab6248864e1fbff2aa9c7f04abcbcf1c7262db5c52467c98148 WHIRLPOOL 25a7ec749e3b34f0cb73d9087cd90ff206cb108f143f5fe8532926db9ec6a9df0612072b09a8c09e67d446b77539c90fb2409e9483750b40b645fc2644167824 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20161023-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mutt/selinux-mutt-2.20161023-r2.ebuild rename to sec-policy/selinux-mutt/selinux-mutt-2.20161023-r3.ebuild index 9a9916aa4960..e2b9400f9438 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mutt" diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 847d2eec134b..a36b25eedda6 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-mysql-2.20151208-r4.ebuild 286 SHA256 d490316069072183fd8d75de567 EBUILD selinux-mysql-2.20151208-r5.ebuild 286 SHA256 d490316069072183fd8d75de5677d18e16f16002a3f3abf0d7b8574a8e6e2dad SHA512 a6c796871346c382fa006b8f2fd2ce150c54754fcf6514c1dc2548f9cc7e4e23ef82f2b01ba01e41e89bc40a0e053c345217b1b95851fb61ddb244c22cca922f WHIRLPOOL 6c07e08d61c15c83b12e281de769e9975c01a4e76d765b02bcee8dc66ba716bc2aeca4966ab948f7fa8e99d8321c7207433f7b57384495daf74c76deada830f3 EBUILD selinux-mysql-2.20151208-r6.ebuild 286 SHA256 d490316069072183fd8d75de5677d18e16f16002a3f3abf0d7b8574a8e6e2dad SHA512 a6c796871346c382fa006b8f2fd2ce150c54754fcf6514c1dc2548f9cc7e4e23ef82f2b01ba01e41e89bc40a0e053c345217b1b95851fb61ddb244c22cca922f WHIRLPOOL 6c07e08d61c15c83b12e281de769e9975c01a4e76d765b02bcee8dc66ba716bc2aeca4966ab948f7fa8e99d8321c7207433f7b57384495daf74c76deada830f3 EBUILD selinux-mysql-2.20161023-r1.ebuild 286 SHA256 d490316069072183fd8d75de5677d18e16f16002a3f3abf0d7b8574a8e6e2dad SHA512 a6c796871346c382fa006b8f2fd2ce150c54754fcf6514c1dc2548f9cc7e4e23ef82f2b01ba01e41e89bc40a0e053c345217b1b95851fb61ddb244c22cca922f WHIRLPOOL 6c07e08d61c15c83b12e281de769e9975c01a4e76d765b02bcee8dc66ba716bc2aeca4966ab948f7fa8e99d8321c7207433f7b57384495daf74c76deada830f3 -EBUILD selinux-mysql-2.20161023-r2.ebuild 288 SHA256 98b2806d2ef730d5897596fb54a5b0ad3a81644ab77e35faf689e360ec1bb01d SHA512 f48f83f1eebf5869f2c1be0a40ed451d2e26acd7715081a1d41f4da2af6dbc61e55a8b451fc5ce9eeed7595f48edd70231f96b59e5d4eff1e10ab5f129204ee4 WHIRLPOOL 41208fff9dbd7bc772f86917a6749d4d2a77af76dfe02f1989702155d923ba2f3f345ca0bc84a914f77fd90679a6a0af97065e9a9707ea025024bbead9c18a80 +EBUILD selinux-mysql-2.20161023-r3.ebuild 288 SHA256 8872c8683608a40192620cc6b2c7477e5fed03af60cb8a597f513b2d19cb4768 SHA512 aadfe620cf52e4b8196c35757507b3f5929f01cf7eae5838ad070f0060d9b244c26e7898d2767bcad643acaa0b63119b86e1714acc75a756db6fcecb33704a1d WHIRLPOOL 71da99a5c809638773a7078230589f78aeff04dbe94d472da7a48312adf0e45cb15eb7573fe57dac6fa0ea7fa51dc2147a61d083c2a255050cd74d62ce62eb98 EBUILD selinux-mysql-9999.ebuild 288 SHA256 98b2806d2ef730d5897596fb54a5b0ad3a81644ab77e35faf689e360ec1bb01d SHA512 f48f83f1eebf5869f2c1be0a40ed451d2e26acd7715081a1d41f4da2af6dbc61e55a8b451fc5ce9eeed7595f48edd70231f96b59e5d4eff1e10ab5f129204ee4 WHIRLPOOL 41208fff9dbd7bc772f86917a6749d4d2a77af76dfe02f1989702155d923ba2f3f345ca0bc84a914f77fd90679a6a0af97065e9a9707ea025024bbead9c18a80 MISC ChangeLog 9403 SHA256 96855d5f8a5137b53ca8adf3e1dea1649906b05205ec4342ae9d41db3b47c571 SHA512 a198f985fac5cba41251dc2a3d8a1aa4b1c0d884174f3bdb461248177e7d2d9290f1b620de3231352be7282e69ca9cc810b65598a91d13a4a06b60738b57f9ba WHIRLPOOL 81d98815156f8d6ec72fcbbc4e9671d1f4937a2a1c78cb8b68b04e24b947316d16fe05f86ea2ae088404581e3d3ac326b8d2cea041d6936c199dfcdc6bf2e82b MISC ChangeLog-2015 14780 SHA256 505bbdabb212a0c9682f53fc417a3cc68fd73a6fd59a24d584bf215db8f2e6f2 SHA512 3f19200c4f2c187a0d12c611e33087219ad8a6e29a6d59424f823d9126c8440845f50eb5fd97f747c4382988e2895607baac0f0b69a80e21e8001ff83fcf1ecd WHIRLPOOL fff25e83d5b87899bdab81374ffb0ce3510250ae0a85d31fcb3f85f40df834e70af1050a2ace02c0a5c44c2f8c09d5b46e66f0d5934915e8e6831ad6b5bffc56 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20161023-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-mysql/selinux-mysql-2.20161023-r2.ebuild rename to sec-policy/selinux-mysql/selinux-mysql-2.20161023-r3.ebuild index 47476ac3cf4f..fec218e9136f 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20161023-r2.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mysql" diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 25db2cc45f77..543af018b7b7 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-nagios-2.20151208-r4.ebuild 384 SHA256 71c14f45d6edcba0e828b4b7ad EBUILD selinux-nagios-2.20151208-r5.ebuild 384 SHA256 71c14f45d6edcba0e828b4b7ad64c6af9e669bfbab41f1bc1f10a2890e9fa1da SHA512 d15df74f1fd2c7e7fc3825d32ccec369f3b99eea718fca0ce30ebfbea7ac7082f0879f232d6f21fb753cde0c9cfb4d7d6cb66ac961fbef5762d4991e7559d19c WHIRLPOOL 18dfa438e0fd68ee1f4fe774d5f7ed551502bcda4c40934ca274260704b5abd497c7020f3b6c623803875585cb2543e0cd19da6a2d8303ccb99eb1f975d4a88a EBUILD selinux-nagios-2.20151208-r6.ebuild 384 SHA256 71c14f45d6edcba0e828b4b7ad64c6af9e669bfbab41f1bc1f10a2890e9fa1da SHA512 d15df74f1fd2c7e7fc3825d32ccec369f3b99eea718fca0ce30ebfbea7ac7082f0879f232d6f21fb753cde0c9cfb4d7d6cb66ac961fbef5762d4991e7559d19c WHIRLPOOL 18dfa438e0fd68ee1f4fe774d5f7ed551502bcda4c40934ca274260704b5abd497c7020f3b6c623803875585cb2543e0cd19da6a2d8303ccb99eb1f975d4a88a EBUILD selinux-nagios-2.20161023-r1.ebuild 384 SHA256 71c14f45d6edcba0e828b4b7ad64c6af9e669bfbab41f1bc1f10a2890e9fa1da SHA512 d15df74f1fd2c7e7fc3825d32ccec369f3b99eea718fca0ce30ebfbea7ac7082f0879f232d6f21fb753cde0c9cfb4d7d6cb66ac961fbef5762d4991e7559d19c WHIRLPOOL 18dfa438e0fd68ee1f4fe774d5f7ed551502bcda4c40934ca274260704b5abd497c7020f3b6c623803875585cb2543e0cd19da6a2d8303ccb99eb1f975d4a88a -EBUILD selinux-nagios-2.20161023-r2.ebuild 386 SHA256 6c6f0df8bda79ec5fdfafb591405a101fed6321408a927410f4754e0b3ec28a4 SHA512 7925669b8d4a7b24ef73cc3544b58c0f8aee845c98bbc7c242d9d5f9b15533e63f97ef3e9b35c4b8260f033c183d9e56a979acb48a5882b8fd3f8d4affb49416 WHIRLPOOL 21a84d313c140fc058512edb98d99a78d23351acb0c61656eef6adf7061a101c0a7e81fdfefbebe80b691851adf2fa5497cdf6b93f268a5066e5de4b470d2eff +EBUILD selinux-nagios-2.20161023-r3.ebuild 386 SHA256 cf76ca7a96e52e226a1c742ad350b3b317f6a2110957bd39c598696d5e69d30f SHA512 a8a88b31959389aee98bcabae45bf3e2ec5dd09006027ed21345404bb98520679255ae20bcc7969735e586f372c1b1931ffea58c36e50c62454017218b00d2fe WHIRLPOOL a14aa1c93ba2774f36ebc5534863218fdea28341d42cd0587c0584e98f3115139dee67a83d100025745d6b0f32055cde08d73590caa0b2fc6083b6f5093feb10 EBUILD selinux-nagios-9999.ebuild 386 SHA256 6c6f0df8bda79ec5fdfafb591405a101fed6321408a927410f4754e0b3ec28a4 SHA512 7925669b8d4a7b24ef73cc3544b58c0f8aee845c98bbc7c242d9d5f9b15533e63f97ef3e9b35c4b8260f033c183d9e56a979acb48a5882b8fd3f8d4affb49416 WHIRLPOOL 21a84d313c140fc058512edb98d99a78d23351acb0c61656eef6adf7061a101c0a7e81fdfefbebe80b691851adf2fa5497cdf6b93f268a5066e5de4b470d2eff MISC ChangeLog 9486 SHA256 73057fc00f477bc59bee63b8d23d454dd31c2c95a06ede3ae9667cb3e1a37669 SHA512 19dab711060d42f12a0ee4e56c8b6794c83c0ec82fb43da6f10a89ff7829ed836105b9114783bcc98930a06bbe7f310d500cbaebcb626a3748b22d421109575f WHIRLPOOL 5bbde9752cc6a21699247bedeb4509ca01d9c8762933406cf0baf2375c4f3900fdb817fb9f4a06c4088c54b76663f4f4f1258550034a9a5fdb3c7eb72875d490 MISC ChangeLog-2015 10627 SHA256 e36ad37f78e0443081d7270a0bd3725925d19341d1b542e3585f31e179a60e04 SHA512 5a2b00407c451a7c4a95aef28c95948725dffc54989a4335de3d1f56c7e11fca07e958ba291f4b1113343bb5480fa1af39cd231bb5b0332e0e1058a766ed0cbc WHIRLPOOL a97f1ad4c09a7cb585bc4921e8a0ece5a35967001a2a61b1ceee8987c65b7be9779ed84a35320115b05fa6d9ee2e8a5edf7b06bc3d7e505bc103afcbd541790c diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20161023-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-nagios/selinux-nagios-2.20161023-r2.ebuild rename to sec-policy/selinux-nagios/selinux-nagios-2.20161023-r3.ebuild index 8577be723b75..719b6339deda 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nagios" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 17ef1308b3df..da5fc513b79c 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ncftool-2.20151208-r4.ebuild 290 SHA256 96ed7039d7b68d3da12d8434f EBUILD selinux-ncftool-2.20151208-r5.ebuild 290 SHA256 96ed7039d7b68d3da12d8434f21031d71512ed0615382ee6872e5f94fc09426a SHA512 642a72c723fd5a3d9d02e735cc5c7a745acd3578fef342c0525b61a5d5dd2a5331a4b60cb304af8d1adf3df9304c42789380b0cf9704c741114eb9e4cd55254d WHIRLPOOL de882b57a71219363bf444d5b0aa5c201c59049613e2e20b3448a7437662dccccdb14bc6808c6d798f5871687fb830ffdef6d7e9b6c5e1d38d6ecfc5fc53a0f3 EBUILD selinux-ncftool-2.20151208-r6.ebuild 290 SHA256 96ed7039d7b68d3da12d8434f21031d71512ed0615382ee6872e5f94fc09426a SHA512 642a72c723fd5a3d9d02e735cc5c7a745acd3578fef342c0525b61a5d5dd2a5331a4b60cb304af8d1adf3df9304c42789380b0cf9704c741114eb9e4cd55254d WHIRLPOOL de882b57a71219363bf444d5b0aa5c201c59049613e2e20b3448a7437662dccccdb14bc6808c6d798f5871687fb830ffdef6d7e9b6c5e1d38d6ecfc5fc53a0f3 EBUILD selinux-ncftool-2.20161023-r1.ebuild 290 SHA256 96ed7039d7b68d3da12d8434f21031d71512ed0615382ee6872e5f94fc09426a SHA512 642a72c723fd5a3d9d02e735cc5c7a745acd3578fef342c0525b61a5d5dd2a5331a4b60cb304af8d1adf3df9304c42789380b0cf9704c741114eb9e4cd55254d WHIRLPOOL de882b57a71219363bf444d5b0aa5c201c59049613e2e20b3448a7437662dccccdb14bc6808c6d798f5871687fb830ffdef6d7e9b6c5e1d38d6ecfc5fc53a0f3 -EBUILD selinux-ncftool-2.20161023-r2.ebuild 292 SHA256 7e4ed099f601219a2ddd59f31da5f41394de5e7b32cecc99c90ca9a9169c08b3 SHA512 9419e213e7257642f2278cd19606cbbeb55e8a2b4e261aafb2445169b857b2ea50f3c9ce233d344337cd9a5d10c419906cb5e49dc035754848d2aef53bafb3d8 WHIRLPOOL e28c214ae3e3d511ffeecb9699385d2a67727427de7ab0cc2408331a2cf386c424d28bc406ce3a051176ff364957c5c7fbbc7bab49accd26c9c861fd6ceaf7ec +EBUILD selinux-ncftool-2.20161023-r3.ebuild 292 SHA256 591677efa4727a88b18e2373b6e832b95558ca05b31646f2625299bcfec38830 SHA512 7b1aa8299ccc3e88e1af9f335c484f2653781700ce775cf866d0ac359930e4f1b90358a8eede0ec2ac0e33810be9f5411c02c4ebbc283b6eb90b65e55549fc38 WHIRLPOOL f854e977194ac687c48a02b4f38670df16d3e68484078c9b86a374d98a059cf5692efe8930773d694ad52a3593209b746b1b0024aebd9bbaa4035a7acd06aab4 EBUILD selinux-ncftool-9999.ebuild 292 SHA256 7e4ed099f601219a2ddd59f31da5f41394de5e7b32cecc99c90ca9a9169c08b3 SHA512 9419e213e7257642f2278cd19606cbbeb55e8a2b4e261aafb2445169b857b2ea50f3c9ce233d344337cd9a5d10c419906cb5e49dc035754848d2aef53bafb3d8 WHIRLPOOL e28c214ae3e3d511ffeecb9699385d2a67727427de7ab0cc2408331a2cf386c424d28bc406ce3a051176ff364957c5c7fbbc7bab49accd26c9c861fd6ceaf7ec MISC ChangeLog 9589 SHA256 4bfe1dbd7c73721bab6d61fbf6596b41037bc0c00fa019541e459b96f712dfee SHA512 9ad2af235a765a38723873db49a4e751672146907c7a5e46517cacb6ddea666d3e8c6a2cf51d834e591513abc89f00ea97b93ec177b19e0805f5654e05970975 WHIRLPOOL efb7341e247c747a98689e5d2f79916e59ab69d9bacf314d1901421fcd6d2d2752f3da1df73245dd6db9f9c766a80ae0da27a465ddd4d4038197a760d5dba47c MISC ChangeLog-2015 9710 SHA256 f122116be8e4104fe33368af1f50fac20dd8d34df0fa0655d70107859fd6fd4e SHA512 5fec71bd952e6fa9ae8b5507f5a01e68c4cc96a94f02c52a4bd56757066d6352cccd13044b76408926a03a6dc15c44d8ee2f69fb7b5bc637e7018dc71e44c111 WHIRLPOOL 35fe7a6836aedffd9696699b95a75de02c24140bfbc600b2a8d027caaef8961294182476e67863ff35472cb13f1b87a1d9d831afaafb7c9c4a8522cf1a3509a1 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r2.ebuild rename to sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r3.ebuild index c118bba21857..beca5e076bb4 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ncftool" diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index ee31fcb50a56..b08d5f0164b2 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-nessus-2.20151208-r4.ebuild 288 SHA256 e141b4be576a88d9021bd95796 EBUILD selinux-nessus-2.20151208-r5.ebuild 288 SHA256 e141b4be576a88d9021bd957968c551307e82b2425954afdd08d06c7d502fc5b SHA512 985ca952e8b9fe5776450355a428d6c4f5ec75976409920e9db5c28d30acdc531ba42de8c1f67ac5d43a1e109ab673ef5b87053afa527d2963561969111e028a WHIRLPOOL e65f3d502a943c821ab11e06963ba4774f47d744118985ad77441bab3902a89d7cc6686a7b4866aa60c21716435aa09e2936059014b24c68d921f536c965b4f8 EBUILD selinux-nessus-2.20151208-r6.ebuild 288 SHA256 e141b4be576a88d9021bd957968c551307e82b2425954afdd08d06c7d502fc5b SHA512 985ca952e8b9fe5776450355a428d6c4f5ec75976409920e9db5c28d30acdc531ba42de8c1f67ac5d43a1e109ab673ef5b87053afa527d2963561969111e028a WHIRLPOOL e65f3d502a943c821ab11e06963ba4774f47d744118985ad77441bab3902a89d7cc6686a7b4866aa60c21716435aa09e2936059014b24c68d921f536c965b4f8 EBUILD selinux-nessus-2.20161023-r1.ebuild 288 SHA256 e141b4be576a88d9021bd957968c551307e82b2425954afdd08d06c7d502fc5b SHA512 985ca952e8b9fe5776450355a428d6c4f5ec75976409920e9db5c28d30acdc531ba42de8c1f67ac5d43a1e109ab673ef5b87053afa527d2963561969111e028a WHIRLPOOL e65f3d502a943c821ab11e06963ba4774f47d744118985ad77441bab3902a89d7cc6686a7b4866aa60c21716435aa09e2936059014b24c68d921f536c965b4f8 -EBUILD selinux-nessus-2.20161023-r2.ebuild 290 SHA256 cffe1222b3ae9e5fa87bcd34f3899b05a9d9b29e39570770a36c909249498e86 SHA512 c860f5da9d897d910486b80044b6dda836fec9e265edf7912b4c89822f6d71ebf98b5ee847c07a36489aa83edf04789d75b2cc7876179111840360c447c6aa81 WHIRLPOOL a5595af18df479fb74e56988c703d8023de946d9d7f31cec5da88341035163c41510ff708d04711420b9665889658126d5194c80150a118a85d8254a977ac336 +EBUILD selinux-nessus-2.20161023-r3.ebuild 290 SHA256 40dfcc94a08fde7fdded3a04ef4d26aa6469ac0e7e62e25c110bbe69aca5b3e4 SHA512 04e23d27a60587b40d17a4f895066b2350e99235d2e82fd4fcac7e6ba18b9e0e6c5f32805b653b727fb3f40f9c464f85e9b82d9c5fb614fe07fca17e8bcc3075 WHIRLPOOL e4e37d72bcd5964a19ff8b82d25d48c71fae563333423939e4b415234b5125641d5b4141fd46e1fa40323b0b61986aa0af095721d4790ad995f3527298d2ee6f EBUILD selinux-nessus-9999.ebuild 290 SHA256 cffe1222b3ae9e5fa87bcd34f3899b05a9d9b29e39570770a36c909249498e86 SHA512 c860f5da9d897d910486b80044b6dda836fec9e265edf7912b4c89822f6d71ebf98b5ee847c07a36489aa83edf04789d75b2cc7876179111840360c447c6aa81 WHIRLPOOL a5595af18df479fb74e56988c703d8023de946d9d7f31cec5da88341035163c41510ff708d04711420b9665889658126d5194c80150a118a85d8254a977ac336 MISC ChangeLog 9486 SHA256 6a597f530957b572e2cebf4c845292a9298de9f0af6d4d918ba6948566c44c15 SHA512 1071ed476ef3908443fa9b19790166a146f74241fafd077ce07615f15d14a738bafd11881070dc5de55bf85491af7be0c458a84b63a776ede3e880606b9e8f35 WHIRLPOOL 660b4b317816138e44277532cf3a1728d12f0c380b791afc2bb7ff812de90d73f592b8d10533f51634d3740fa1fd206bbd72dd66349afb11c71b9e90ef67c170 MISC ChangeLog-2015 10053 SHA256 9e51132b3877c1cd3d8701ded7bc26e12ae044f92b1348a9efc917b042200f98 SHA512 211e11c2faf007555b5fa80a88e81031f836c2775bbc03b34c13f507794c8ece7c7646275f96cc2a50f177cb9632bcbe221cfcb1ffe84a7d9be2fee60abe4390 WHIRLPOOL 09b3ddfbe5b6d9725467776c18527441ca5b90e2cbd3751df45ea917885c365f61d9fd31496b3fd55baf0ed2fcf37d4a56ad0474c9dfbd6ac025e2a36c5a3013 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20161023-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-nessus/selinux-nessus-2.20161023-r2.ebuild rename to sec-policy/selinux-nessus/selinux-nessus-2.20161023-r3.ebuild index b6fc62d961e9..926d050d058c 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nessus" diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index f665bd9db131..47945ad2e5f9 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-networkmanager-2.20151208-r4.ebuild 304 SHA256 383b042c2bbcf5b362 EBUILD selinux-networkmanager-2.20151208-r5.ebuild 304 SHA256 383b042c2bbcf5b3624e82f2474dc509a8c760384f9c20d48131df606a15dca0 SHA512 45c5c65df5f7cdba374f42f6bc17c3b78e2edc10a6eedd9d8a57b7256802366aeacad82084c426a4d7d4fc380de24d0c98fdb6eb4e001a09ee89e6fd525d0e60 WHIRLPOOL 41a697dde082dfd97b209ba968a572daf5bf9b0ab8712d30b6a224c9e56944b8eef38bf3531834d4f641d04a82409eaef16e3afe8cb43fa0dc9b8f85cdc07d34 EBUILD selinux-networkmanager-2.20151208-r6.ebuild 304 SHA256 383b042c2bbcf5b3624e82f2474dc509a8c760384f9c20d48131df606a15dca0 SHA512 45c5c65df5f7cdba374f42f6bc17c3b78e2edc10a6eedd9d8a57b7256802366aeacad82084c426a4d7d4fc380de24d0c98fdb6eb4e001a09ee89e6fd525d0e60 WHIRLPOOL 41a697dde082dfd97b209ba968a572daf5bf9b0ab8712d30b6a224c9e56944b8eef38bf3531834d4f641d04a82409eaef16e3afe8cb43fa0dc9b8f85cdc07d34 EBUILD selinux-networkmanager-2.20161023-r1.ebuild 304 SHA256 383b042c2bbcf5b3624e82f2474dc509a8c760384f9c20d48131df606a15dca0 SHA512 45c5c65df5f7cdba374f42f6bc17c3b78e2edc10a6eedd9d8a57b7256802366aeacad82084c426a4d7d4fc380de24d0c98fdb6eb4e001a09ee89e6fd525d0e60 WHIRLPOOL 41a697dde082dfd97b209ba968a572daf5bf9b0ab8712d30b6a224c9e56944b8eef38bf3531834d4f641d04a82409eaef16e3afe8cb43fa0dc9b8f85cdc07d34 -EBUILD selinux-networkmanager-2.20161023-r2.ebuild 306 SHA256 f5edcacdaa68cb7c2616331abed16e308a9304aec54e65df247eabd859eb350a SHA512 a4610fd8060e61ea163fa885f699ba8a21a97a0fe9feaddbbed23fe119e6c2ea5a94994c559290dcee40b7934a48651d44a6661519470a4e13886b1ea2deef4b WHIRLPOOL 2f3709737ff71c88f8b69cc4d1ede9ba909a4fce2c463f94798e4618e2076df53efda0663ef76ae7aae4ab4c43b2655ea3a174a072c690f827cd2621a567db87 +EBUILD selinux-networkmanager-2.20161023-r3.ebuild 306 SHA256 d1dde5fd9e3b892a95f8c09e8fdb0866bd108861971842c17cecbbb3df3cf204 SHA512 d8644c17df21cb18a606d616598d70dd465ef029f7a4bd1138b60cde552eea285b08881ec9528fca2e4b88b90a1e00ca83e9162f28641029cea2b34ec80b70c5 WHIRLPOOL 3b0fcf888375a8c665b69b137032767486a0c8e202b83531324c20f2d65453be1c7cdbc1060f281bce1a13b71ebf84cca5998c489faa26838b06e85784f2ea3e EBUILD selinux-networkmanager-9999.ebuild 306 SHA256 f5edcacdaa68cb7c2616331abed16e308a9304aec54e65df247eabd859eb350a SHA512 a4610fd8060e61ea163fa885f699ba8a21a97a0fe9feaddbbed23fe119e6c2ea5a94994c559290dcee40b7934a48651d44a6661519470a4e13886b1ea2deef4b WHIRLPOOL 2f3709737ff71c88f8b69cc4d1ede9ba909a4fce2c463f94798e4618e2076df53efda0663ef76ae7aae4ab4c43b2655ea3a174a072c690f827cd2621a567db87 MISC ChangeLog 10190 SHA256 fe499dcdbc97959ecf764449dddc62cc3bf4eaec94e1e8a83d710cf138f06f22 SHA512 f25927bd6a5f1672b2d05339d7def19904385ae4d73320086d59ed6caf00b71577ae83a2346749fc9ac2d21bf2c60f16515dcc889c15ad4a36820c8698f23c71 WHIRLPOOL 7ab1840b790b24ce712ea6d3df0ad17eec35718c576d41b8c598ee496ef162c2a5d10d8d7d5666e68c49a330faeb7c97751c504084c5cdbab3247fbd89ccd05e MISC ChangeLog-2015 11583 SHA256 87c206a8032d0d7ae522a82a86225a5b24bba0d77c18572be7d6c24afea96a5f SHA512 00e4977a0106374ec6eafd7200ac6ca9d05bc6fac8ecb8470463b63d9ce2f4d10f9a2279f067802aa52b32ade182dde1bdbb0232d1651e5a6e4a07d609ae6dde WHIRLPOOL e990e924a955f202e88ddd43580957d4bdf0704ce8a6c05ea276df63de1bef70c0bb962d442a8d5ce084f48dd0bfe0615e1d3381034a655a14c34ba22f751927 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r2.ebuild rename to sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r3.ebuild index 9e3b0f2c79a2..e8188ae57f2b 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r2.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="networkmanager" diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index ba3ad57c08ff..0c10cb239c46 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -7,7 +7,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -19,7 +19,7 @@ EBUILD selinux-nginx-2.20151208-r4.ebuild 381 SHA256 114379a0d796d7057e8056383ba EBUILD selinux-nginx-2.20151208-r5.ebuild 381 SHA256 114379a0d796d7057e8056383ba9b84cc5685ab90a034e2f9ab59706c452181b SHA512 b4dc882cbba88b6951160d4c703c64ceb1798e275e3cacaeb2d9af5d2483e5197bd0569fb0d89f1732f8db093d338b519bff8a89dcddfd5f018d0fe9b86df91a WHIRLPOOL 2bea034693a39337ad8a2405a54ddec849fb20493e72c4a8bd42d738cef3043e7d7eff9b6638bd81ddc3672e03e57f088900152a4d569391425b264ca1e95053 EBUILD selinux-nginx-2.20151208-r6.ebuild 381 SHA256 114379a0d796d7057e8056383ba9b84cc5685ab90a034e2f9ab59706c452181b SHA512 b4dc882cbba88b6951160d4c703c64ceb1798e275e3cacaeb2d9af5d2483e5197bd0569fb0d89f1732f8db093d338b519bff8a89dcddfd5f018d0fe9b86df91a WHIRLPOOL 2bea034693a39337ad8a2405a54ddec849fb20493e72c4a8bd42d738cef3043e7d7eff9b6638bd81ddc3672e03e57f088900152a4d569391425b264ca1e95053 EBUILD selinux-nginx-2.20161023-r1.ebuild 381 SHA256 114379a0d796d7057e8056383ba9b84cc5685ab90a034e2f9ab59706c452181b SHA512 b4dc882cbba88b6951160d4c703c64ceb1798e275e3cacaeb2d9af5d2483e5197bd0569fb0d89f1732f8db093d338b519bff8a89dcddfd5f018d0fe9b86df91a WHIRLPOOL 2bea034693a39337ad8a2405a54ddec849fb20493e72c4a8bd42d738cef3043e7d7eff9b6638bd81ddc3672e03e57f088900152a4d569391425b264ca1e95053 -EBUILD selinux-nginx-2.20161023-r2.ebuild 383 SHA256 04ec0e291815bb4f95cd2fbfc64a8ea4eba0f1efcfa887d58c5a45e65a9baf8d SHA512 b98071c7da603506c4289cffb3c3b3bed69392187c52af16dfb25421606aa30dd9f908882194f877a582c7d3eeb409408b15f9cfe9b1f364adf9d5fcfefd38df WHIRLPOOL f9a9602979775ce926dd9448ed96d6e2212d4e41c246416312ed9f29d54bdabd0a05c6b473bb508a1c403cccfc8b246d9b15db729d765849d1e958f77cd0f088 +EBUILD selinux-nginx-2.20161023-r3.ebuild 383 SHA256 ff9dc938dfe10c1ff0c01460d59e12123864e3d392e0937f2711a630e4dc1b76 SHA512 22413b23071ff8c43f6f5f44b36dd80cd7f6f6c1704efc486afcf31eb389d703f441998250cf6ee184dba993aef1b154a9b1cdd3bfd2fafbb0c5fb97eca88ec6 WHIRLPOOL 7f2e0b1ff49d454138ff169b08413c25b025cb896b0b814574a453d2842134a4e7ef50dd20e769418fe4b4383a6583323afea78d745efdaece12feeb0b6cc0f3 EBUILD selinux-nginx-9999.ebuild 383 SHA256 04ec0e291815bb4f95cd2fbfc64a8ea4eba0f1efcfa887d58c5a45e65a9baf8d SHA512 b98071c7da603506c4289cffb3c3b3bed69392187c52af16dfb25421606aa30dd9f908882194f877a582c7d3eeb409408b15f9cfe9b1f364adf9d5fcfefd38df WHIRLPOOL f9a9602979775ce926dd9448ed96d6e2212d4e41c246416312ed9f29d54bdabd0a05c6b473bb508a1c403cccfc8b246d9b15db729d765849d1e958f77cd0f088 MISC ChangeLog 9440 SHA256 313dbbcb02af9fd3800946bb70484fc7170ef0abf9a3461452a694756ede382f SHA512 82d923e647a831fe501ceb8f156137562926f691f3a98bf73433c9212b1c19d9ab7a1f6c6335c5b362cc14f5246176b731a3f785a8b5b91cd40d047d152b9bb7 WHIRLPOOL 6fd9ef4966cf405bbedad3417e751469ec85eb02b285aee38ba4054234b08005b7021b1c9f94bbfad3f8abbdf11960b9930e61c39fc8bd482e2701ed6f402262 MISC ChangeLog-2015 10676 SHA256 7ea9c6c8ded38d19a12a516c349721763d57d824ba017687df5e4464b0727fbf SHA512 94e3339c83bf4a6a56a239aae9d2761a3a30aa8e77749ad786012f4f8ec4c7f50b7272ab25e594f4f81cc46b55f529b253aab06f49170e1846df250ce3129100 WHIRLPOOL a374eb99b0aa4c5838925b7e2002dd9c11034ea9dada91ab1afca3567cd38536ce6745882206096ae253bce5928f2bc98a4666b24be183881c47595778a19de5 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20161023-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-nginx/selinux-nginx-2.20161023-r2.ebuild rename to sec-policy/selinux-nginx/selinux-nginx-2.20161023-r3.ebuild index 19890ff900dd..16a322bc6249 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nginx" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 980099fefd2b..e9a435394a21 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-nslcd-2.20151208-r4.ebuild 286 SHA256 b210daa09b468e1404297393b78 EBUILD selinux-nslcd-2.20151208-r5.ebuild 286 SHA256 b210daa09b468e1404297393b7853a1f32159bbc9ef0f0fa149c3d78781e15c7 SHA512 0010d2f8bb605a49c837f8963ab542d01af38e0d094523c7af96d239f7622195a6d2dc22aee1adcf03f31dfa5381310d7fa32f08da6c74cdb643f3b06e7104fc WHIRLPOOL 3d715d52424f6c962890ed1626297a355200b2de6970cff26ccf8bd8efcf032f1fe6873bd44161bee6b42b3d8663e6f2ee37d9b987a83360ce308efc37bce982 EBUILD selinux-nslcd-2.20151208-r6.ebuild 286 SHA256 b210daa09b468e1404297393b7853a1f32159bbc9ef0f0fa149c3d78781e15c7 SHA512 0010d2f8bb605a49c837f8963ab542d01af38e0d094523c7af96d239f7622195a6d2dc22aee1adcf03f31dfa5381310d7fa32f08da6c74cdb643f3b06e7104fc WHIRLPOOL 3d715d52424f6c962890ed1626297a355200b2de6970cff26ccf8bd8efcf032f1fe6873bd44161bee6b42b3d8663e6f2ee37d9b987a83360ce308efc37bce982 EBUILD selinux-nslcd-2.20161023-r1.ebuild 286 SHA256 b210daa09b468e1404297393b7853a1f32159bbc9ef0f0fa149c3d78781e15c7 SHA512 0010d2f8bb605a49c837f8963ab542d01af38e0d094523c7af96d239f7622195a6d2dc22aee1adcf03f31dfa5381310d7fa32f08da6c74cdb643f3b06e7104fc WHIRLPOOL 3d715d52424f6c962890ed1626297a355200b2de6970cff26ccf8bd8efcf032f1fe6873bd44161bee6b42b3d8663e6f2ee37d9b987a83360ce308efc37bce982 -EBUILD selinux-nslcd-2.20161023-r2.ebuild 288 SHA256 835dcce760991ae717c5e07ebcc1e512f8d13e790772804b2c160803173747aa SHA512 e831b8c993f2b48b30651d65f0de19bd36707d14e5080c5580b9d8ce860e8493929cfb1f44cd1b120a438f5b8e6d9a6d5cf7ef2a35ee26530ce9e7a529874f05 WHIRLPOOL 5ce70d5b5857c706b52ef81dbd6d58016890f6afb986ddd6256b7eb725b85d80d83b7cce7475fd6e8cf8a143af2ca58b7244cff98fa59e4de4dc83378c154f27 +EBUILD selinux-nslcd-2.20161023-r3.ebuild 288 SHA256 8c546257f0ca77399de529e8c186b564d3e8cf666d918f16b5c21b14fe069416 SHA512 f3cf56fefa6ea2ba8db7348e7b6c89423c691e76eead3b81bd9da5c232d0ec0150d8e1996f9cbe16de118b88d5bea1b8ebee0509a5d58feb85dd10ae979f429a WHIRLPOOL 2ec8e5539dcf549c5dc091ba4f0d597b1dc0b8c0c4f1c84fcc645246fd8efe9660ef5dfa03af31adf82fdb69a48a9319479bc07dcba07cef920f481f617c91a0 EBUILD selinux-nslcd-9999.ebuild 288 SHA256 835dcce760991ae717c5e07ebcc1e512f8d13e790772804b2c160803173747aa SHA512 e831b8c993f2b48b30651d65f0de19bd36707d14e5080c5580b9d8ce860e8493929cfb1f44cd1b120a438f5b8e6d9a6d5cf7ef2a35ee26530ce9e7a529874f05 WHIRLPOOL 5ce70d5b5857c706b52ef81dbd6d58016890f6afb986ddd6256b7eb725b85d80d83b7cce7475fd6e8cf8a143af2ca58b7244cff98fa59e4de4dc83378c154f27 MISC ChangeLog 9403 SHA256 bdfbcdc46a01879dbb4986a4f320da1f6f95d54e55a04f096dd990feb1214b92 SHA512 e4dc876d7eb3422abf9503a5e1242bb41b5a439cb4feaa0b6877f03ace1797b0d624840e29e619c066725b46997da431371f1f55827ac9a19d6e7c3efa5418d8 WHIRLPOOL a3feebf6d28dd10aa91f829ab14c216dd9e364e770a569e9eab857ad1b2652b7e2e0c3ec46d5c81801c924653014b9e33481aa125127e17f09c41f04b0d8ae7e MISC ChangeLog-2015 8232 SHA256 3bd12bd8c374506f1f71402ebb273462f1b3232a23650b6fb6df6dccb27e59ab SHA512 89c478b7a3c5d3a52bb646a0ef0c2d2dc061b2062ae86b4fa89b8dfe7daf46387992f654420cef5a17ea832fb54492deffac40477aa34cfb6315a446a5624300 WHIRLPOOL f8c38580d32964eddaddc59511916a10569b5344e72a82d3a928145322892176460fc5bb93c64cdaf7c26b009796c6c9d7f627b1ccdda923c5a28bf8264294e0 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r2.ebuild rename to sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r3.ebuild index 8072fdd1f7ca..be1b7f2cceb0 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nslcd" diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 53e26be60d9d..70824e956b51 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ntop-2.20151208-r4.ebuild 284 SHA256 d89c3d4f09d15e0f99056ada897c EBUILD selinux-ntop-2.20151208-r5.ebuild 284 SHA256 d89c3d4f09d15e0f99056ada897c539ad27b521c83be213e6e178b5aaf03ccf9 SHA512 6d0a628b05bd9a3baff5e8e3581a70d3b39aee3a422f9658b73d8900554c4b0bfcc43ed7a5ef918e118c4eb2d8477e14e3ceed1f2a274d4526d618294a285d4a WHIRLPOOL 609583b099566a1a64612d254f3f1aa46f77cf46cd1b57b7633b9f629f240cd3eb4ff2e49a25a3c7cf0b20998f5da50b0c1cef0a94c1152bc674b329ea957596 EBUILD selinux-ntop-2.20151208-r6.ebuild 284 SHA256 d89c3d4f09d15e0f99056ada897c539ad27b521c83be213e6e178b5aaf03ccf9 SHA512 6d0a628b05bd9a3baff5e8e3581a70d3b39aee3a422f9658b73d8900554c4b0bfcc43ed7a5ef918e118c4eb2d8477e14e3ceed1f2a274d4526d618294a285d4a WHIRLPOOL 609583b099566a1a64612d254f3f1aa46f77cf46cd1b57b7633b9f629f240cd3eb4ff2e49a25a3c7cf0b20998f5da50b0c1cef0a94c1152bc674b329ea957596 EBUILD selinux-ntop-2.20161023-r1.ebuild 284 SHA256 d89c3d4f09d15e0f99056ada897c539ad27b521c83be213e6e178b5aaf03ccf9 SHA512 6d0a628b05bd9a3baff5e8e3581a70d3b39aee3a422f9658b73d8900554c4b0bfcc43ed7a5ef918e118c4eb2d8477e14e3ceed1f2a274d4526d618294a285d4a WHIRLPOOL 609583b099566a1a64612d254f3f1aa46f77cf46cd1b57b7633b9f629f240cd3eb4ff2e49a25a3c7cf0b20998f5da50b0c1cef0a94c1152bc674b329ea957596 -EBUILD selinux-ntop-2.20161023-r2.ebuild 286 SHA256 d584a96aa8771a252ce720a7a7258ef82ca35bd7524df22c151b11b1a1621e52 SHA512 cb8fd198a5b431acc2ac69ce9e66cfc374fe7cc748559c178087a8a7b18143d2639d86bd2caaac4d2d3a176b3b1ef6e55dcbdf9fa914b9a871004d0da0e58c19 WHIRLPOOL 0a0f60bcdc1a330c160c2f2050464c283682cd9b1245108560a1997215ac517ade488a553e1f2572cdf2bad192948de8a93b550b14083742c7ba4defcf1fb232 +EBUILD selinux-ntop-2.20161023-r3.ebuild 286 SHA256 4612e98edfc21059327162b34d69c89de5c8faae4a63ded44717d11eaf40f9d2 SHA512 ac99800155afc22aee3a95de0c3ca7f5c035680f8a573a90eda78d9e6483d6d92fd2896aa473bd5eb64eb8cc1349bcfe6c0e8e477e9a4ef63bdaaac8338fbf92 WHIRLPOOL 24ff8661b6f6235dce0b49a60cec7c35cabec11773d93b2f2622ba87c5b071a422581f7de63a3f2841557e3283963643d3e5124052fa18910355864a67870864 EBUILD selinux-ntop-9999.ebuild 286 SHA256 d584a96aa8771a252ce720a7a7258ef82ca35bd7524df22c151b11b1a1621e52 SHA512 cb8fd198a5b431acc2ac69ce9e66cfc374fe7cc748559c178087a8a7b18143d2639d86bd2caaac4d2d3a176b3b1ef6e55dcbdf9fa914b9a871004d0da0e58c19 WHIRLPOOL 0a0f60bcdc1a330c160c2f2050464c283682cd9b1245108560a1997215ac517ade488a553e1f2572cdf2bad192948de8a93b550b14083742c7ba4defcf1fb232 MISC ChangeLog 9320 SHA256 ebb73582a54782c3ca9f9849064a8215c8781fa435b07626db3a3d94eba6aac1 SHA512 6fe83055497f41e3c3b721f30b86c0a5b58da37378f54ffdef810b0d6e5943e2f245962b4600a203e257734747af49388a347ee73eaf9974e8ae502c07ca35ad WHIRLPOOL 818512028c616eb3a2dbd8de38d2913ed199b4a0d7e42b8a34243b010b946c06a829fea7a7b90c28e766cf25eba3dde5abf59c1824b3dbdb8bb8cc1829d04158 MISC ChangeLog-2015 12211 SHA256 5bc94793583c05334bf61d6d1a3474e5211bde382ac81c0540b8a8d4b0b6f313 SHA512 cb3e90b232617e88fdb46b35a697c6beb1891a19b45821103cd8c187f5718ccfc5a1932c8d09c2614b551dda6e560ef964ca56c9fda3447b96007a2d684b2752 WHIRLPOOL 8683d882749e51ed75a3de779c8b00baa1bde9d7ee4facd57372c2bcfaf946cc2b6a27f5b973beba2a294419b30cfcbdba71bc56b234ee8e446c6cb6b9f7f3ae diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20161023-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ntop/selinux-ntop-2.20161023-r2.ebuild rename to sec-policy/selinux-ntop/selinux-ntop-2.20161023-r3.ebuild index 176a9280fc8d..7c825d518be5 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ntop" diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index c212afd1cda3..d8adc392210e 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ntp-2.20151208-r4.ebuild 282 SHA256 01e31844af8efa4101fb9f77d9297 EBUILD selinux-ntp-2.20151208-r5.ebuild 282 SHA256 01e31844af8efa4101fb9f77d92977d5440c275c3c9e9ddeefbc23d7323cf77b SHA512 c7e1e37d78a2c4c50854de14ae1e72800326a6f9b45c978c559368a61e5997e2a54a1709d975bed1bec85cc9ae57d8f5673f753a3083e23aac911248ef053cbf WHIRLPOOL d330149a04679841fd02a925a838af688f05633fbd01e2248469ab64cae54ec25d49738ca4aeba808857d5c39927b9e8865193e661b4cb174e19ba3eb6dd703c EBUILD selinux-ntp-2.20151208-r6.ebuild 282 SHA256 01e31844af8efa4101fb9f77d92977d5440c275c3c9e9ddeefbc23d7323cf77b SHA512 c7e1e37d78a2c4c50854de14ae1e72800326a6f9b45c978c559368a61e5997e2a54a1709d975bed1bec85cc9ae57d8f5673f753a3083e23aac911248ef053cbf WHIRLPOOL d330149a04679841fd02a925a838af688f05633fbd01e2248469ab64cae54ec25d49738ca4aeba808857d5c39927b9e8865193e661b4cb174e19ba3eb6dd703c EBUILD selinux-ntp-2.20161023-r1.ebuild 282 SHA256 01e31844af8efa4101fb9f77d92977d5440c275c3c9e9ddeefbc23d7323cf77b SHA512 c7e1e37d78a2c4c50854de14ae1e72800326a6f9b45c978c559368a61e5997e2a54a1709d975bed1bec85cc9ae57d8f5673f753a3083e23aac911248ef053cbf WHIRLPOOL d330149a04679841fd02a925a838af688f05633fbd01e2248469ab64cae54ec25d49738ca4aeba808857d5c39927b9e8865193e661b4cb174e19ba3eb6dd703c -EBUILD selinux-ntp-2.20161023-r2.ebuild 284 SHA256 dc53001e63ed48ba684773290cb0cc1040d629e64a56c9b4397470530836695b SHA512 629fdfaeb1591b94cba3c4c5fe917e58defcce07b3c18e915e7e64f89b8051f947b5d05919667091d63888cc224424b3837c97ba086b62a5c2e5984087e826c6 WHIRLPOOL 9260113cf22e6b2c209fc2fdaa03b8d93bc01f32054bf259af4e4eaf42f9987bdf485cb5caa26e5b0eabfa9ca88b30c8da5a8d8aba669979de54fd1e63bf45d7 +EBUILD selinux-ntp-2.20161023-r3.ebuild 284 SHA256 e79cc0e041fdfa2e9a355295c3b68b1db139d9d86ae10840d95e7eb5c902c6fb SHA512 403e6166b6250c9f46fb146dde9df3215c97e958ad9381225058b124ccbfb52b85509717494414bfeeb71ca8cfeb4bcec8275e43ce4f151aec7bf2c03e415d5a WHIRLPOOL 15c92e7058fad17184b28bb963144f37b17313daa4d1db1bba812ae234bd4217832586a192308ea4f057dd0c403ddc2fefc210dd0f1038990b4340d2750cf836 EBUILD selinux-ntp-9999.ebuild 284 SHA256 dc53001e63ed48ba684773290cb0cc1040d629e64a56c9b4397470530836695b SHA512 629fdfaeb1591b94cba3c4c5fe917e58defcce07b3c18e915e7e64f89b8051f947b5d05919667091d63888cc224424b3837c97ba086b62a5c2e5984087e826c6 WHIRLPOOL 9260113cf22e6b2c209fc2fdaa03b8d93bc01f32054bf259af4e4eaf42f9987bdf485cb5caa26e5b0eabfa9ca88b30c8da5a8d8aba669979de54fd1e63bf45d7 MISC ChangeLog 9237 SHA256 798849678f9911a2c20f3403f28bab128f837856052311d0ac60883e1d6afb19 SHA512 451d51bedef62e395c100169e2f9a0a30bee325fcee87394221c1d2591abf274ed425d52a3851243d3be6eea003397df3c11639f00e17c49b8b81c8beb370900 WHIRLPOOL 5af1f1e38a9ed754e086bc919aaeaed87a3c827508f941c18ed458a21ef0645a4501144060eec5df9a311014bbe6fd2aeb0fbadda7baa074b5ea06d97c300a05 MISC ChangeLog-2015 14226 SHA256 78e44dcc52543297bec4c7554f13b9347fa50371cfd637ee4eb75a83a3f47d75 SHA512 6479d3fe8fc6586e07d0d87e0e20776e65752cf72bf4183462500048de643785ad7028d3871c16f7e91cef8b65f580655e83bf0c8bf791e31d9db68f935a1636 WHIRLPOOL ba5bdd338b9fa21be6681196a97fbaaafb3446e53dd0d553bd539103def5d8c55158bb60946f2244493e0a200a8207a405d8817f0f175e91dcc17bdb745e480f diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20161023-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ntp/selinux-ntp-2.20161023-r2.ebuild rename to sec-policy/selinux-ntp/selinux-ntp-2.20161023-r3.ebuild index 8f51c4e18de2..059d97cba3a3 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ntp" diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 0e5f77559ad8..27446d13330a 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-nut-2.20151208-r4.ebuild 378 SHA256 d3a7982574d4f046b5dd340bf8f0f EBUILD selinux-nut-2.20151208-r5.ebuild 378 SHA256 d3a7982574d4f046b5dd340bf8f0f4fa1016b7e6f325b77ad7acb297d2c7f6da SHA512 32d0acd0a76fa5d544781aabe10753579dab4e097b4299a2aea919744e8abbea8bacd75d80ade7aa962ef2d16d520e8d5725b7142c7a394993626f9a0a141265 WHIRLPOOL 22b57349144260091bcbfb878c51e9c66646c03005ed9f8d0911d9dc62834e16cee9d7eede9f21fc34e74fa32fc5078dc52a3162794ed1307fee384096dd8b48 EBUILD selinux-nut-2.20151208-r6.ebuild 378 SHA256 d3a7982574d4f046b5dd340bf8f0f4fa1016b7e6f325b77ad7acb297d2c7f6da SHA512 32d0acd0a76fa5d544781aabe10753579dab4e097b4299a2aea919744e8abbea8bacd75d80ade7aa962ef2d16d520e8d5725b7142c7a394993626f9a0a141265 WHIRLPOOL 22b57349144260091bcbfb878c51e9c66646c03005ed9f8d0911d9dc62834e16cee9d7eede9f21fc34e74fa32fc5078dc52a3162794ed1307fee384096dd8b48 EBUILD selinux-nut-2.20161023-r1.ebuild 378 SHA256 d3a7982574d4f046b5dd340bf8f0f4fa1016b7e6f325b77ad7acb297d2c7f6da SHA512 32d0acd0a76fa5d544781aabe10753579dab4e097b4299a2aea919744e8abbea8bacd75d80ade7aa962ef2d16d520e8d5725b7142c7a394993626f9a0a141265 WHIRLPOOL 22b57349144260091bcbfb878c51e9c66646c03005ed9f8d0911d9dc62834e16cee9d7eede9f21fc34e74fa32fc5078dc52a3162794ed1307fee384096dd8b48 -EBUILD selinux-nut-2.20161023-r2.ebuild 380 SHA256 2465d7e54adfd9b17746c6ae648dd6cd7da1bc26632f09a4218b95d12e2dd53d SHA512 7a009432b3c0a1ee66c2499a7287c1bb9bb572ef060b650e7507372f2d17440955260d9068383383784b4f4fe55a150a36290920dc2524ba185ede7561100cc8 WHIRLPOOL fad8235e9de542b79e6a05d6cd93c6d009878315f338490388a71aa839d312da9dfd0a94275fe1b60e6983b7e6e5fbb4890d96116dc347fe3578c0578dcdcbbb +EBUILD selinux-nut-2.20161023-r3.ebuild 380 SHA256 b8fdd029725afca0508d26a774ecc5076cc0232613ca75ab23c72d7591468c1d SHA512 07d4f36438b2afd827c274d85e6084274930ca455c5e54dfa61874608f5396d55f3b22b1ee5fa6f4204b0e59ab28016decd809f6cc2607dee32fe467000ad2a0 WHIRLPOOL 8d8432f819504d48791197408cf43cbcc428f983ba417ebc0d7ca2e5cc9e10dae60c4c3d90cf9bf980dd8c8a5f28728299e323fcdd0f221ce8f8ea58056119b3 EBUILD selinux-nut-9999.ebuild 380 SHA256 2465d7e54adfd9b17746c6ae648dd6cd7da1bc26632f09a4218b95d12e2dd53d SHA512 7a009432b3c0a1ee66c2499a7287c1bb9bb572ef060b650e7507372f2d17440955260d9068383383784b4f4fe55a150a36290920dc2524ba185ede7561100cc8 WHIRLPOOL fad8235e9de542b79e6a05d6cd93c6d009878315f338490388a71aa839d312da9dfd0a94275fe1b60e6983b7e6e5fbb4890d96116dc347fe3578c0578dcdcbbb MISC ChangeLog 9237 SHA256 8dcf76c8a8ce0a9018628fc3aa8cdb880e3fbde8211ecfc32b84af93212fddde SHA512 e9b1e52685200df43b98babc60daddbfb093638b96f85723e497f824ae089b982642fbca422c5bbbc95fc895676ed3286fff319e8535dd0f1d7d453d7d37774c WHIRLPOOL c70305c146fbe43a58470382c7f7036295e46949ae7ad9734c0fa18f1bbc2a8d4c2296ac53d82d67591c5ea983bfa87e1849fdb5c72935ea4dc9074a3b37227d MISC ChangeLog-2015 9786 SHA256 71b5ff46239faf851a6904466c70d67f871bbfce7d9af8051ae67ef8e4c3f14e SHA512 4bb2598935d5dc1b33661477791e2dc97dc0877da47af4e65926829fb811d42e34ab550c98e0e5ff7ef730a1eeceb9417da3474c709088caa000036a3522d97a WHIRLPOOL 2cb0c98b4a95c7ac795520b74cb7873ad0e738b30282e8f3c4b447c5f2281e6892f2f3c4fba390e5194d6b53bb7114bf21d03585e6694f54028cfc9f5bb638a6 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20161023-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-nut/selinux-nut-2.20161023-r2.ebuild rename to sec-policy/selinux-nut/selinux-nut-2.20161023-r3.ebuild index f08890b36e2a..21f550d04045 100644 --- a/sec-policy/selinux-nut/selinux-nut-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nut" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index f82febf3e90b..fbbe2a5f73c4 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-nx-2.20151208-r4.ebuild 280 SHA256 029d5ad4fe0d67df89f9d477b28176 EBUILD selinux-nx-2.20151208-r5.ebuild 280 SHA256 029d5ad4fe0d67df89f9d477b28176b2b9e4a2bb5c606ead7fc17863eca4ffdb SHA512 d440c57ff7608b35a30f83ee606c81500bc268937511aff94c80ef396d2b31800ca894cc91a8ecb7e7ec7490834f820f10d6ec147e05d2bc9bfb9af02c7d4ab8 WHIRLPOOL 9fca2464378b70e96ae17b081f60b343c6bb25fd8f43d1f323e8f12f050b51058bdfcb1f956efe41136e81dae4685f4c0c211fc74a7f5cde5fff79f36d87a351 EBUILD selinux-nx-2.20151208-r6.ebuild 280 SHA256 029d5ad4fe0d67df89f9d477b28176b2b9e4a2bb5c606ead7fc17863eca4ffdb SHA512 d440c57ff7608b35a30f83ee606c81500bc268937511aff94c80ef396d2b31800ca894cc91a8ecb7e7ec7490834f820f10d6ec147e05d2bc9bfb9af02c7d4ab8 WHIRLPOOL 9fca2464378b70e96ae17b081f60b343c6bb25fd8f43d1f323e8f12f050b51058bdfcb1f956efe41136e81dae4685f4c0c211fc74a7f5cde5fff79f36d87a351 EBUILD selinux-nx-2.20161023-r1.ebuild 280 SHA256 029d5ad4fe0d67df89f9d477b28176b2b9e4a2bb5c606ead7fc17863eca4ffdb SHA512 d440c57ff7608b35a30f83ee606c81500bc268937511aff94c80ef396d2b31800ca894cc91a8ecb7e7ec7490834f820f10d6ec147e05d2bc9bfb9af02c7d4ab8 WHIRLPOOL 9fca2464378b70e96ae17b081f60b343c6bb25fd8f43d1f323e8f12f050b51058bdfcb1f956efe41136e81dae4685f4c0c211fc74a7f5cde5fff79f36d87a351 -EBUILD selinux-nx-2.20161023-r2.ebuild 282 SHA256 93456009cf0b90af8342a612ce0039e374548d05951723b2e72b7406fd7790dc SHA512 479b7aadf0af68e901aef4f2087bc2d2aa414c0bf2b1b34f40c63c4cd8e01ae39ace902c8ab4fc31c782cc6368b2732274694cb9a0bc072ea9f6fb3c94cd640c WHIRLPOOL 4f2701d1628a33bdd4efbdb8bb7f80bc207df1ca1bc217e47a3e42cc94dc14e20fbf2b1620c5f490062e14f8851da224440b3a3ebe9fb55151de482404c451e7 +EBUILD selinux-nx-2.20161023-r3.ebuild 282 SHA256 37ff407b588ee73a13f79194566311840acc7f51c9c506a6192f04b8393ae37b SHA512 eb70e51ff33ef0354ab205c5026ab30975a15753d2141bbced3709023c9b5635b678ae1c7f7fbd32d0cee128eef18bdccacfb6159cfe147e32196bd50f090c52 WHIRLPOOL 53bc9ba3588201c1fe1f21ac5a57dd822fb22c69809c92ab79903fb6d5c1646157b7f3864c8eaec6cb5de3f816268b08225012ce086b51f8c3247bdd398dee0e EBUILD selinux-nx-9999.ebuild 282 SHA256 93456009cf0b90af8342a612ce0039e374548d05951723b2e72b7406fd7790dc SHA512 479b7aadf0af68e901aef4f2087bc2d2aa414c0bf2b1b34f40c63c4cd8e01ae39ace902c8ab4fc31c782cc6368b2732274694cb9a0bc072ea9f6fb3c94cd640c WHIRLPOOL 4f2701d1628a33bdd4efbdb8bb7f80bc207df1ca1bc217e47a3e42cc94dc14e20fbf2b1620c5f490062e14f8851da224440b3a3ebe9fb55151de482404c451e7 MISC ChangeLog 9154 SHA256 b171870710506dccd5f864b70c516cb132a3e9f5469d625fc158f6b303d52e73 SHA512 9d2e5444b613f1a6028e0f899de2bd3c5ee906b08f72ea390722389ecdf160ca5136eb5e09ce433441738e9259a53017314cdaf2c23fc52b12cde52895bd0ddc WHIRLPOOL 36b77a2f46c9d72cacb20f65cf07ce006669c32c05d1f6190e7f3a6fc3d3cb8fadb0f508bf9194b8a790b8359bd948861a900994f917ed529e04e8e6d2552c2e MISC ChangeLog-2015 9411 SHA256 feb9c9e76333085ed5c2b4199bd2b94faebc1949c39e4c3c356420a28cf1b964 SHA512 d14c791015f8ee26440130402a9d3b9c8590d37a436d17dbfe5d42d97f567e618f315af7d7eaeef026de6c10a6ce3b7b8a6a96405ea3fee8be1bd9b3f266391a WHIRLPOOL 69fbcd75b749ecd579158751e4fce92a7a81562970014af98478ea5dd86c3448fe848a8c9e20576fea9e88b9dc275a2ae2581a274d6c26761053d43bce22a97b diff --git a/sec-policy/selinux-nx/selinux-nx-2.20161023-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-nx/selinux-nx-2.20161023-r2.ebuild rename to sec-policy/selinux-nx/selinux-nx-2.20161023-r3.ebuild index e03e599e5d8f..bdab808d7ac4 100644 --- a/sec-policy/selinux-nx/selinux-nx-2.20161023-r2.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nx" diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index d1c16d0fa23b..7a77e894fa52 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-oddjob-2.20151208-r4.ebuild 288 SHA256 af3cc71ee6545923d001aba167 EBUILD selinux-oddjob-2.20151208-r5.ebuild 288 SHA256 af3cc71ee6545923d001aba167a7a54dcd1c8cfc62c9b6182deb3ec057ed6619 SHA512 c4f734614ae29f3e33ec826fd06214c4d155f0ddfa96270a7c92bf52a4704b674d3ba04591d8f480bfda96c5438b6d5c58e4a2f00b8bf8f6eea5d698707a1b10 WHIRLPOOL 32a459896ddf84a0ad35d93c8da955687cda7ebfd572d0a4d97fddc23af5e021899991d0fce3792a8704832546b3e2b58535b62ef78ddb970c3937728a046212 EBUILD selinux-oddjob-2.20151208-r6.ebuild 288 SHA256 af3cc71ee6545923d001aba167a7a54dcd1c8cfc62c9b6182deb3ec057ed6619 SHA512 c4f734614ae29f3e33ec826fd06214c4d155f0ddfa96270a7c92bf52a4704b674d3ba04591d8f480bfda96c5438b6d5c58e4a2f00b8bf8f6eea5d698707a1b10 WHIRLPOOL 32a459896ddf84a0ad35d93c8da955687cda7ebfd572d0a4d97fddc23af5e021899991d0fce3792a8704832546b3e2b58535b62ef78ddb970c3937728a046212 EBUILD selinux-oddjob-2.20161023-r1.ebuild 288 SHA256 af3cc71ee6545923d001aba167a7a54dcd1c8cfc62c9b6182deb3ec057ed6619 SHA512 c4f734614ae29f3e33ec826fd06214c4d155f0ddfa96270a7c92bf52a4704b674d3ba04591d8f480bfda96c5438b6d5c58e4a2f00b8bf8f6eea5d698707a1b10 WHIRLPOOL 32a459896ddf84a0ad35d93c8da955687cda7ebfd572d0a4d97fddc23af5e021899991d0fce3792a8704832546b3e2b58535b62ef78ddb970c3937728a046212 -EBUILD selinux-oddjob-2.20161023-r2.ebuild 290 SHA256 b1be5506b3aa460adb13c47a3a9727b9dfb51063398eba28b4332a3ae29d541e SHA512 9bae27466de0be8672e0a4bc09445a745d3bf4564ed88e74dec3c3fb7c8c507027317df5f604311e4fd61bceb88c9f86470bbfc3c73cb5875ffb1cc230f13e3f WHIRLPOOL da7ed7360912958f9c1e84352adbf20ee70f3e52a8e64b1ccaa03c63c846266f0b00a860884335a5082c5947f254ee77a3171dbe3844963c8d4aa99f176d463b +EBUILD selinux-oddjob-2.20161023-r3.ebuild 290 SHA256 aaa8870c5875cb7551f321ad1a65e0592517e126a8206b5407138d7cc8be3ddd SHA512 b701d23cf84f2c59ec550be3153adf90035b58358622dafdb366b0152e68aaf034cd3a0a301c87481ad2fdad3e9985653019fc08e53e4a27b242cf1ee4eede63 WHIRLPOOL 840dbf4b2c3a10dce02adf4998a5b3ef634d80b53fa9a3a3c66362a592545bd9f3beb00f3582309da40b3a587caa9558f4bf2bf05c1823f6e24496e41dd543ea EBUILD selinux-oddjob-9999.ebuild 290 SHA256 b1be5506b3aa460adb13c47a3a9727b9dfb51063398eba28b4332a3ae29d541e SHA512 9bae27466de0be8672e0a4bc09445a745d3bf4564ed88e74dec3c3fb7c8c507027317df5f604311e4fd61bceb88c9f86470bbfc3c73cb5875ffb1cc230f13e3f WHIRLPOOL da7ed7360912958f9c1e84352adbf20ee70f3e52a8e64b1ccaa03c63c846266f0b00a860884335a5082c5947f254ee77a3171dbe3844963c8d4aa99f176d463b MISC ChangeLog 9486 SHA256 c27a23c0c588487b3c2245744aee115aa63619b6ab55563833545e90d094f1d9 SHA512 e06ff4e1029607801e37e0044eb9bd6c4be441e321f56f9a831da4e6991a20d49dcc5de85b932015ee972906f1a9d42a961ca691aadc271dbc5d973078cdd35c WHIRLPOOL 495e8edefcab5329eae41646e1ea8686b045425827bd8beb5c46d5b3b065071c4a3fe2b701717357a95f00b767b3ea9f32e9a399e6742a4ef222fc752e5392bd MISC ChangeLog-2015 9729 SHA256 5e08fb0aea6c8ac3795083963a8a3c0623bf8f3025259f9ad37815dc75b421ac SHA512 0ca6964b80bf2b15b537326b8160d61674e00ff3287e98eebb62914afa7f53c8c49b3f0718adb865fd3c21c8474fb1f396599c0dfce4bcc64b961ea608d6c751 WHIRLPOOL 775514586f18326b3a154a216ce8d438473876ab3ffa8f7973bfad7cbbc15d5e9d14f143c1d4dd090613c4eb65c8429ddf1b89eab6567c51c7376ed9a8e99f2f diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r2.ebuild rename to sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r3.ebuild index ecfb017f7d4f..1fb78b9e3763 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r2.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="oddjob" diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index a142e59b5a3b..a803f105348e 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-oident-2.20151208-r4.ebuild 288 SHA256 147073e522dc8aad7da8878a39 EBUILD selinux-oident-2.20151208-r5.ebuild 288 SHA256 147073e522dc8aad7da8878a39d5ea778d73fe700d333fb119e7191ae0e8d505 SHA512 b0c695bf0a7598fbc31021e7620ee6ac2e03d4643e7f48c92f623d3aaeeb656751b9e1af61f13b340e61ca6bbb39afe5ab38c7b842982bffe12fb7530e8b1f00 WHIRLPOOL e191ab3c48aa4b28fc2d4003236b94b90ec59565d31da2044281f5faec474dc63a849b55ed00ece4e71dabecb2ab523c7f8e02b3cc4a9226ed3b7f911c644bdb EBUILD selinux-oident-2.20151208-r6.ebuild 288 SHA256 147073e522dc8aad7da8878a39d5ea778d73fe700d333fb119e7191ae0e8d505 SHA512 b0c695bf0a7598fbc31021e7620ee6ac2e03d4643e7f48c92f623d3aaeeb656751b9e1af61f13b340e61ca6bbb39afe5ab38c7b842982bffe12fb7530e8b1f00 WHIRLPOOL e191ab3c48aa4b28fc2d4003236b94b90ec59565d31da2044281f5faec474dc63a849b55ed00ece4e71dabecb2ab523c7f8e02b3cc4a9226ed3b7f911c644bdb EBUILD selinux-oident-2.20161023-r1.ebuild 288 SHA256 147073e522dc8aad7da8878a39d5ea778d73fe700d333fb119e7191ae0e8d505 SHA512 b0c695bf0a7598fbc31021e7620ee6ac2e03d4643e7f48c92f623d3aaeeb656751b9e1af61f13b340e61ca6bbb39afe5ab38c7b842982bffe12fb7530e8b1f00 WHIRLPOOL e191ab3c48aa4b28fc2d4003236b94b90ec59565d31da2044281f5faec474dc63a849b55ed00ece4e71dabecb2ab523c7f8e02b3cc4a9226ed3b7f911c644bdb -EBUILD selinux-oident-2.20161023-r2.ebuild 290 SHA256 38c651267e70a66a44ee15f6ec80e7c01f5dbbf708c212bbdedb0f15b4340f76 SHA512 c945fdd791ff44be2297accb5be2100d0aaf6b0382622c2fb033f8734d8801243f6732d26d1981900b0d05218c86e6442a9803f6213854ee8866b6490296de76 WHIRLPOOL c6bc0d9e98acc65c0c31330f00c1c110a4ac7fa7061a0db4e5b32eb749e9efcb32337dd04849492dfc5e027b9281fd7b784acf1d82565e1716b7e9f0c7f133b5 +EBUILD selinux-oident-2.20161023-r3.ebuild 290 SHA256 a0fe67c58819432e8a06c965f827d1c2e4111266bb2c8611f14f99e71a39fa16 SHA512 b9b0f43dde05d9cbbf5ee25646ef63186a0c2d72163c752633b86e62f293f27e361d4d4b9d7c865bcc0a9ba4dc55c96342e965ff3834a388c302889aa2462fc0 WHIRLPOOL 0cadfc1ec5fe403c867ad78c2c62274cd8ef890ada6575087778fb1bf6915eb33dd251001b3d522461bfdc2a6d0d64fdc92a0fd73b3dd2674818cabb48620f57 EBUILD selinux-oident-9999.ebuild 290 SHA256 38c651267e70a66a44ee15f6ec80e7c01f5dbbf708c212bbdedb0f15b4340f76 SHA512 c945fdd791ff44be2297accb5be2100d0aaf6b0382622c2fb033f8734d8801243f6732d26d1981900b0d05218c86e6442a9803f6213854ee8866b6490296de76 WHIRLPOOL c6bc0d9e98acc65c0c31330f00c1c110a4ac7fa7061a0db4e5b32eb749e9efcb32337dd04849492dfc5e027b9281fd7b784acf1d82565e1716b7e9f0c7f133b5 MISC ChangeLog 9486 SHA256 f676968990d4b0e1ac70120bb7509bb0b0326f7f81c3197ab689f1644fe6dad5 SHA512 f0f49be5b9d289cca230eb804aa3b079dbfdd688c889327294b0ab6e343922ce73364321c7af50b107aacce0eb262a5f408bf4b502bf211867e48832804170c0 WHIRLPOOL 8aacde2fc1a2893a730793431aa0446042c47ad01a3a62cb1da9c0d8e7980a58f99efbcd3ca978760f61eb4eeffdf707ac1ecbba82593bfacade957fb3456917 MISC ChangeLog-2015 9589 SHA256 02490c4921e9110c2fc47788b03a78d87473315fefcbd58f483a28c52452f08e SHA512 96eff1777e0aa035bb21a0a2900523365d432616e76c7ce811196ae7bcfc94b5f9f0214deada6d3dd23857813531e8c3f9bcb3254ef93c8a9e94b09e761480ed WHIRLPOOL af74889569e613ead8e73630ad4966b0ae1e0f643c67b855ac735d44db05409210a160d78ed9dfb699c248a5498e2fa9b071bd245001db018107c34c8312c6f2 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20161023-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-oident/selinux-oident-2.20161023-r2.ebuild rename to sec-policy/selinux-oident/selinux-oident-2.20161023-r3.ebuild index c9c9adff56d5..f8920685c8b1 100644 --- a/sec-policy/selinux-oident/selinux-oident-2.20161023-r2.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="oident" diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 36d3f14636e8..e06c62385176 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-openct-2.20151208-r4.ebuild 288 SHA256 bb76d6428fa609f5f40b39a1c8 EBUILD selinux-openct-2.20151208-r5.ebuild 288 SHA256 bb76d6428fa609f5f40b39a1c8d527a5c026351c6173011a60bc2d290d84598f SHA512 095d544ec0804a83fcdfbfb26179fc471da18559d49074af89eb34ff01dc0d0cbf9dfcbbe429f68565248b877190951554a49b8510934c96fb2a217afa6ad04c WHIRLPOOL 73a6c57cfabb4b6da28795dcb9006217dd6fe2f7fcc73d283d80bad1d09e4b5ba29deb6eacde224f0ce2db622a3cb832b0be64cf1f20f1a75d7068e5d77a868e EBUILD selinux-openct-2.20151208-r6.ebuild 288 SHA256 bb76d6428fa609f5f40b39a1c8d527a5c026351c6173011a60bc2d290d84598f SHA512 095d544ec0804a83fcdfbfb26179fc471da18559d49074af89eb34ff01dc0d0cbf9dfcbbe429f68565248b877190951554a49b8510934c96fb2a217afa6ad04c WHIRLPOOL 73a6c57cfabb4b6da28795dcb9006217dd6fe2f7fcc73d283d80bad1d09e4b5ba29deb6eacde224f0ce2db622a3cb832b0be64cf1f20f1a75d7068e5d77a868e EBUILD selinux-openct-2.20161023-r1.ebuild 288 SHA256 bb76d6428fa609f5f40b39a1c8d527a5c026351c6173011a60bc2d290d84598f SHA512 095d544ec0804a83fcdfbfb26179fc471da18559d49074af89eb34ff01dc0d0cbf9dfcbbe429f68565248b877190951554a49b8510934c96fb2a217afa6ad04c WHIRLPOOL 73a6c57cfabb4b6da28795dcb9006217dd6fe2f7fcc73d283d80bad1d09e4b5ba29deb6eacde224f0ce2db622a3cb832b0be64cf1f20f1a75d7068e5d77a868e -EBUILD selinux-openct-2.20161023-r2.ebuild 290 SHA256 ff463d5ac417d2c523a67360dde55be81f21acad83fa49b370471dbc6e250e3f SHA512 4dd66c3afbef9fedfb064caa00617d4d4c536e443b929f121db8043c4fd6112d1ebf99852f821849a236353dbef8e5c1102b082abe210c1d2a1430fe2f1eb4aa WHIRLPOOL 1e13c4ea518b982c409b4af1a332e32ee03b275d1e986fbe068a3352fab7b2872485082404666ce9ea409c51ff074d7f2912b1410c3eca33b8e17119d1569e95 +EBUILD selinux-openct-2.20161023-r3.ebuild 290 SHA256 dbce53029f04bb6e1ee739da63a2f923ef2324c19336070e6c1ab93b67a9e642 SHA512 ec5ef18fa85faaffdde2d88443bf6fa160cdf1226975ac551da6bec6530d3ad194a21e09217f23ccbd0ac47cf30538e5538833529e61b59dc2db423d497e6ff7 WHIRLPOOL 805021eb193bbf23a0c4800ee2e6a5974fc51614c1b23ac37b37f58a5a59c418be2d2741488d4bfa7a86ff9ee6945805d29ef9d86d85b5bd420d8edf9478c8c9 EBUILD selinux-openct-9999.ebuild 290 SHA256 ff463d5ac417d2c523a67360dde55be81f21acad83fa49b370471dbc6e250e3f SHA512 4dd66c3afbef9fedfb064caa00617d4d4c536e443b929f121db8043c4fd6112d1ebf99852f821849a236353dbef8e5c1102b082abe210c1d2a1430fe2f1eb4aa WHIRLPOOL 1e13c4ea518b982c409b4af1a332e32ee03b275d1e986fbe068a3352fab7b2872485082404666ce9ea409c51ff074d7f2912b1410c3eca33b8e17119d1569e95 MISC ChangeLog 9486 SHA256 11f6cd41f837658fccdd7e2209ce09f5a6a63dac1bce35902b3ff8de0948f524 SHA512 0c0b28f38e34fdf106cc0035bc305f8b4f479061075bf617537a86e2c0743dcbf818a49cb7e3355e386c4115cb3146b921df9aad9db55751466d248558b581ec WHIRLPOOL 1d8485e22ffaf67dd0747abfbf13e56c310f226fb8e1ed3594b1fab525c043a7b2b4ccf95c7f8ca55e3435635457f018159265e327bc9a61518ecfde1c1d0c1e MISC ChangeLog-2015 9863 SHA256 decc6b5ab4de143c6fd2bbaf59518a401353b00e9df627c0be5c7c86f4947ed6 SHA512 1c1ff1ca25f98c1c57bc8658c274ceb0f310397f3a7a9360a482b7bee79f6f8ddaed31390087d358abee6c217fa7504065097283a6239fdef2f4b958d058d2ac WHIRLPOOL c8523bdaa9844abb24ae5fb7372465b9f1ddb32d2469da3b907037abe73c63f37f17f459e18b59e47c0e7d27a355b594edf9363a26d4780cac66785ea2bb3238 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20161023-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-openct/selinux-openct-2.20161023-r2.ebuild rename to sec-policy/selinux-openct/selinux-openct-2.20161023-r3.ebuild index 30d048d5707d..c6b361c57715 100644 --- a/sec-policy/selinux-openct/selinux-openct-2.20161023-r2.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openct" diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 461433248c30..5661d688e909 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-openrc-2.20151208-r4.ebuild 288 SHA256 b98ffeb4f2232d394524c9f3f6 EBUILD selinux-openrc-2.20151208-r5.ebuild 288 SHA256 b98ffeb4f2232d394524c9f3f695fbd5c40526c2c66dc62756b5af2a0c2bfb99 SHA512 cb18817205a844b6c95270656e74e32f283bcc5d66040b0641dfc159820c4d18dc7231310d46ec484770abd305a85177d3820ba69456c033f1141bceadf35f27 WHIRLPOOL 7c58444fbff01d0e9750e4ccb8e6639ad8c9a74006c53650c1eae351c2debe01d97bdf5972fffe1331a3203b98c7da4441ad69b5ad11085422835b4768a2b4d4 EBUILD selinux-openrc-2.20151208-r6.ebuild 288 SHA256 b98ffeb4f2232d394524c9f3f695fbd5c40526c2c66dc62756b5af2a0c2bfb99 SHA512 cb18817205a844b6c95270656e74e32f283bcc5d66040b0641dfc159820c4d18dc7231310d46ec484770abd305a85177d3820ba69456c033f1141bceadf35f27 WHIRLPOOL 7c58444fbff01d0e9750e4ccb8e6639ad8c9a74006c53650c1eae351c2debe01d97bdf5972fffe1331a3203b98c7da4441ad69b5ad11085422835b4768a2b4d4 EBUILD selinux-openrc-2.20161023-r1.ebuild 288 SHA256 b98ffeb4f2232d394524c9f3f695fbd5c40526c2c66dc62756b5af2a0c2bfb99 SHA512 cb18817205a844b6c95270656e74e32f283bcc5d66040b0641dfc159820c4d18dc7231310d46ec484770abd305a85177d3820ba69456c033f1141bceadf35f27 WHIRLPOOL 7c58444fbff01d0e9750e4ccb8e6639ad8c9a74006c53650c1eae351c2debe01d97bdf5972fffe1331a3203b98c7da4441ad69b5ad11085422835b4768a2b4d4 -EBUILD selinux-openrc-2.20161023-r2.ebuild 290 SHA256 952b01544c26fa773418fc0010daad007d572589c9097fb824b4a05239b36486 SHA512 ac22df713bb74abd8fc50112e06f7e611c0d39f22fdd9b840057ae22a0883a4cc56772ff043efd9d747286f42bed861aa51ef86b526255f70bd1af16ef78aa2e WHIRLPOOL 982e56d30e61d4bb1330121f9cacc7ad7016e2fa9017e62255459969ca09929fa3ac5272065f4c0ced30f12ffa92756e2ed5fc36034544e5fb06cf6c675860fd +EBUILD selinux-openrc-2.20161023-r3.ebuild 290 SHA256 96346a71bea31d3597c276d632c06ff1e3cca7d6a95ef16ab01ffe177444d46d SHA512 5c781a287e479eb120a96099d716264ebbbd7cbb45c6ced730e83f104a9e0ea943a54f18ff974e0782a4ade25c4183dc6da9126f8d6a7c096969b4df129fa3c7 WHIRLPOOL 7ba9723a6066cc97401034ddcd4e92169cbebcd260b46ae5c8f14af5aa14acad420bd7cda639ba43243e6a8e5d48e321ef229acc4a5531b8e3314746f6ccdba7 EBUILD selinux-openrc-9999.ebuild 290 SHA256 952b01544c26fa773418fc0010daad007d572589c9097fb824b4a05239b36486 SHA512 ac22df713bb74abd8fc50112e06f7e611c0d39f22fdd9b840057ae22a0883a4cc56772ff043efd9d747286f42bed861aa51ef86b526255f70bd1af16ef78aa2e WHIRLPOOL 982e56d30e61d4bb1330121f9cacc7ad7016e2fa9017e62255459969ca09929fa3ac5272065f4c0ced30f12ffa92756e2ed5fc36034544e5fb06cf6c675860fd MISC ChangeLog 9486 SHA256 5ca8f1edf3c64107807707be884e8f859b0147b5d8e670aaf685207054a1fb26 SHA512 475a56f37b92083609613a3bc2b321e3f7d54d43ef1cfe0aeae5bcc250e025a4683083c288e10f1afd1e26df9a1c8bf2a8dce4e2ecefb7c6adfb2f8750b55e44 WHIRLPOOL 63b42c94287a6051e81a5e9fa48ec8b07e284ba5f6af41738f530fdb770661c6fa8bce6143aba3bca3729801a45615b810d7b5cb5627281bfebea9c47aa2eae4 MISC ChangeLog-2015 7261 SHA256 11c395631ab527423b6cacd308870e58942b241bb1a2c5e70fe5378635e506cf SHA512 e707ae2c5eeb71db92375845b13aec4aee322d7c16932c266a0cf45278f57d93b8f693114c5f25a107688df47e0bb47c39f4a0d9941f7fa6e9061185ef63797d WHIRLPOOL 3767022730b9bdb4de3e577c391433a0152ce362e347e194ee077743a4608ee45d4b8aa911b6fca241138c5d28ba64b0fcded7d3709a3669cafb49ad4cdd0f21 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20161023-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-openrc/selinux-openrc-2.20161023-r2.ebuild rename to sec-policy/selinux-openrc/selinux-openrc-2.20161023-r3.ebuild index 2be1788966da..8a52c1a521d2 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20161023-r2.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openrc" diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 2549f0e324f4..3c2d3a013f03 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-openvpn-2.20151208-r4.ebuild 290 SHA256 6184d09c36236908998d93899 EBUILD selinux-openvpn-2.20151208-r5.ebuild 290 SHA256 6184d09c36236908998d93899a881bebf2c3ce4f6c462d29bef25a6d472b1890 SHA512 9d6eee489774c28ddcfebc63431d640169742f6581d5c4adf20765827d425b51e58cf8cfeabc6f56d4c264dbc961efed21dfa0f7dbf30032033af90e859a41c4 WHIRLPOOL 56cbbe5c111233df78fa59c79e37b461bb0cd9ebe3255e5b62b90a64e05cf29da92fe521ef52dd8426f340c1a032614fc42d0f04997c15cd11e5fa48555f68ba EBUILD selinux-openvpn-2.20151208-r6.ebuild 290 SHA256 6184d09c36236908998d93899a881bebf2c3ce4f6c462d29bef25a6d472b1890 SHA512 9d6eee489774c28ddcfebc63431d640169742f6581d5c4adf20765827d425b51e58cf8cfeabc6f56d4c264dbc961efed21dfa0f7dbf30032033af90e859a41c4 WHIRLPOOL 56cbbe5c111233df78fa59c79e37b461bb0cd9ebe3255e5b62b90a64e05cf29da92fe521ef52dd8426f340c1a032614fc42d0f04997c15cd11e5fa48555f68ba EBUILD selinux-openvpn-2.20161023-r1.ebuild 290 SHA256 6184d09c36236908998d93899a881bebf2c3ce4f6c462d29bef25a6d472b1890 SHA512 9d6eee489774c28ddcfebc63431d640169742f6581d5c4adf20765827d425b51e58cf8cfeabc6f56d4c264dbc961efed21dfa0f7dbf30032033af90e859a41c4 WHIRLPOOL 56cbbe5c111233df78fa59c79e37b461bb0cd9ebe3255e5b62b90a64e05cf29da92fe521ef52dd8426f340c1a032614fc42d0f04997c15cd11e5fa48555f68ba -EBUILD selinux-openvpn-2.20161023-r2.ebuild 292 SHA256 df3330122249566743e6e2c41b6b4cdec99cded50267b7ccedc0d84728c647d0 SHA512 37dd0775989e5accdb2b3d7e762e1f939cad68a5b0865b372f3fe290072adef0672c04688e01a3efdb5a321fc3a5109d5f230f88bcc94a328332608cd2c3970b WHIRLPOOL 61324fc1ca6e0dc6bea63dcfa0939fa6877f7bc1794659a60613265ab7834ccfbd992c66af4c54f323b857a10e8f1cc7e5b2d69045d2cb07630f81e3a05b284e +EBUILD selinux-openvpn-2.20161023-r3.ebuild 292 SHA256 bc3fd9e9e2d602718568214753d15a00be7ef9ff013f237804a02cedaf726122 SHA512 80eb7a06d13c654eb8f9b5495ac3ee33c639362987226280ae7bdab73f2c05a4d4a43d5a9d27bdca0ca9108ddd4140bf4ab1fefdd95bbc62adbe28544494d441 WHIRLPOOL 49b9db69acfbc79b35d7b2bed5a74574f266e1e13ac1093757277046af4bc56748c4fa81c7cb5c5b25aab5235aae4ed08448f5690e74b0a0e4e0bee01f476043 EBUILD selinux-openvpn-9999.ebuild 292 SHA256 df3330122249566743e6e2c41b6b4cdec99cded50267b7ccedc0d84728c647d0 SHA512 37dd0775989e5accdb2b3d7e762e1f939cad68a5b0865b372f3fe290072adef0672c04688e01a3efdb5a321fc3a5109d5f230f88bcc94a328332608cd2c3970b WHIRLPOOL 61324fc1ca6e0dc6bea63dcfa0939fa6877f7bc1794659a60613265ab7834ccfbd992c66af4c54f323b857a10e8f1cc7e5b2d69045d2cb07630f81e3a05b284e MISC ChangeLog 9589 SHA256 b10fcf7fbfc1c36fe9e6441b72b31fcc23b7b69ee65907cd02c978cb7b0d468c SHA512 9fdc819e69a94368c4d56ecb7a4f354f4a19f236e810ed5594bec381f89bc05ab050e9c406065139a17c03fb6e62fd04f85aa708f4417c39ca85af39dd7122db WHIRLPOOL 1854ed55aa7beb5bf2fa9e8772dd5d2f2b1a60267c36a5ee3cf816da39264e1cf71bb2e061d3195a5a08a0f14e9d5456d69cb67038c5e082f2f923b6d4996f7d MISC ChangeLog-2015 12585 SHA256 4b07490b65d5f5c6cc3ee2b5dd34d6799247631ac3ec6e774f8b158408371868 SHA512 f2ce415fbd1ba96e3930116c9f8dadb88bf4ce66639430e26911c60c515c61fb13a18ae94b6d4325670e0ddfadd155a8112031f9927807699c46ebed9a26973c WHIRLPOOL 8e2ece7d5cc104a4f3a9575b8ce5e864ecd7a3582aa8b8326f35cc03e35bbc74e8116c8c6600d0ac253fecb14ba57ef49bf0fae414fe4b0475f9b9abc036c31b diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r2.ebuild rename to sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r3.ebuild index 8e7e23d57067..9d2ae58c44d5 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r2.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openvpn" diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index c275f4214b02..fb59c849f02c 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pan-2.20151208-r4.ebuild 380 SHA256 ac70cadb5853610d21039b67cd06f EBUILD selinux-pan-2.20151208-r5.ebuild 380 SHA256 ac70cadb5853610d21039b67cd06feca9509b413120e8ea0023e2d739a7df5b5 SHA512 13f2d44c1b024394ab1c1bd8f9deb22acf7de432df059f74858b03fbdeeaa988a6de33fbfe419e23c08ca200bcfa2c0741f9e556b1a184cf0ca51a6869cbfbe8 WHIRLPOOL 3ebdc2c1c96965edf1b4159ec0b827359025e0ecb73da654e43d65887d99ded279c431f5a3c7f674ee098696132cf4f29fe320057cf8c6f6bedbdda9d869a451 EBUILD selinux-pan-2.20151208-r6.ebuild 380 SHA256 ac70cadb5853610d21039b67cd06feca9509b413120e8ea0023e2d739a7df5b5 SHA512 13f2d44c1b024394ab1c1bd8f9deb22acf7de432df059f74858b03fbdeeaa988a6de33fbfe419e23c08ca200bcfa2c0741f9e556b1a184cf0ca51a6869cbfbe8 WHIRLPOOL 3ebdc2c1c96965edf1b4159ec0b827359025e0ecb73da654e43d65887d99ded279c431f5a3c7f674ee098696132cf4f29fe320057cf8c6f6bedbdda9d869a451 EBUILD selinux-pan-2.20161023-r1.ebuild 380 SHA256 ac70cadb5853610d21039b67cd06feca9509b413120e8ea0023e2d739a7df5b5 SHA512 13f2d44c1b024394ab1c1bd8f9deb22acf7de432df059f74858b03fbdeeaa988a6de33fbfe419e23c08ca200bcfa2c0741f9e556b1a184cf0ca51a6869cbfbe8 WHIRLPOOL 3ebdc2c1c96965edf1b4159ec0b827359025e0ecb73da654e43d65887d99ded279c431f5a3c7f674ee098696132cf4f29fe320057cf8c6f6bedbdda9d869a451 -EBUILD selinux-pan-2.20161023-r2.ebuild 382 SHA256 ac3b7f88bb06e094f5c725fefa57b8ee9d5bbbb91ed95bacdaf2d7d58c881806 SHA512 b8c83c87943dd737f58831fd6e5075b2d859e64d03c1f919d57f53686369eebab80ab3133201d67e47f73dd76c9cbfe1e3d0c6a1cac99f04a9bde6a908694219 WHIRLPOOL fda6a2aa1a3f93474c7ba1783062d0a0f496bf65d5633c51a0228d68fffcd65086c135360e245051b5997c912114c1b0a7618b0b83363c39683be3dc23f60f49 +EBUILD selinux-pan-2.20161023-r3.ebuild 382 SHA256 a21dc888fa6e57d68313fecf082d96870a11764eb0651a009f9d3f1cee1da5f5 SHA512 41703748f38374494626804d186055b90e05f656f8bb4ff4bf3b32503964005e0f435e141d842da522a30adac0b929bf08fb06c0a47c0c277fcb072fddd4c035 WHIRLPOOL 0f800cde97f92da13f4cd3da80b04d910fe3ad3b780c8e58378244cf70615ec98c34d9733993f23be971e8d0008f401fd43af1f6ab14362aff21d664d2c350db EBUILD selinux-pan-9999.ebuild 382 SHA256 ac3b7f88bb06e094f5c725fefa57b8ee9d5bbbb91ed95bacdaf2d7d58c881806 SHA512 b8c83c87943dd737f58831fd6e5075b2d859e64d03c1f919d57f53686369eebab80ab3133201d67e47f73dd76c9cbfe1e3d0c6a1cac99f04a9bde6a908694219 WHIRLPOOL fda6a2aa1a3f93474c7ba1783062d0a0f496bf65d5633c51a0228d68fffcd65086c135360e245051b5997c912114c1b0a7618b0b83363c39683be3dc23f60f49 MISC ChangeLog 9237 SHA256 00ca76ed10de95c43f54db27938b2f5b99221119a5dd0826abc4b8ba654061e4 SHA512 9a341ebc0daf87cee9fa0c986e8fb18ad0300d404c3b73ac1991e5d13265f637242cb07aeedd33d5bca267671f3fffb9f455b9bd3d77da4b1393b6f5bbf28571 WHIRLPOOL 73778dcbd6df687157377030ca64b87638e1357301accf73b6fc19f9c96fa93060a748850acda36a956e82fcae5f2420b4b6482abbc11d7070e8a683fa1d2151 MISC ChangeLog-2015 10133 SHA256 2b6b52aebfe4e0d117d3deccff0182fc3168a650d13dbb17e71beb0cfd2a5e54 SHA512 49b12f65c4a1cfe147aebe5f42471ed1da29b7af88837f9c96afee3e157b683220f81fdd4886b1cbbff40a35490cfc4c33c066d8b3ba8f8a1a94fd1729e7aff3 WHIRLPOOL c9ce693c2f1470c57f7d52f5fae52eaf2ea7b0593492d9466915d40f0e6a627b537d15f26deb5cf641369757d2ee50ba6c9f52aa36fa6a964143efce51142f66 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20161023-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-pan/selinux-pan-2.20161023-r2.ebuild rename to sec-policy/selinux-pan/selinux-pan-2.20161023-r3.ebuild index d60238368534..5095e225a059 100644 --- a/sec-policy/selinux-pan/selinux-pan-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pan" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index 272d7abf8d98..9dd496ee9adb 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pcmcia-2.20151208-r4.ebuild 288 SHA256 aa2975e32b71ccf5713f1172de EBUILD selinux-pcmcia-2.20151208-r5.ebuild 288 SHA256 aa2975e32b71ccf5713f1172de5a5dcb385e5dcf694324e8794fd74878c6ee5e SHA512 77d30aba59b6e7f4ce507b98fc8436a2288b3ee4661f9ccd3b2e140cfc4ee01aa32427a3a0f458f3889081707a25fff4130f583d75e5d339810797e0130f2fc7 WHIRLPOOL f05ddd22ce1501f77ef5f0aedfd2d9cffe4f40ba28b6527768cab349f01a9a1021a17b8382e078750545d10348d1917db65336ed0468a7731ad00af6d7df85b5 EBUILD selinux-pcmcia-2.20151208-r6.ebuild 288 SHA256 aa2975e32b71ccf5713f1172de5a5dcb385e5dcf694324e8794fd74878c6ee5e SHA512 77d30aba59b6e7f4ce507b98fc8436a2288b3ee4661f9ccd3b2e140cfc4ee01aa32427a3a0f458f3889081707a25fff4130f583d75e5d339810797e0130f2fc7 WHIRLPOOL f05ddd22ce1501f77ef5f0aedfd2d9cffe4f40ba28b6527768cab349f01a9a1021a17b8382e078750545d10348d1917db65336ed0468a7731ad00af6d7df85b5 EBUILD selinux-pcmcia-2.20161023-r1.ebuild 288 SHA256 aa2975e32b71ccf5713f1172de5a5dcb385e5dcf694324e8794fd74878c6ee5e SHA512 77d30aba59b6e7f4ce507b98fc8436a2288b3ee4661f9ccd3b2e140cfc4ee01aa32427a3a0f458f3889081707a25fff4130f583d75e5d339810797e0130f2fc7 WHIRLPOOL f05ddd22ce1501f77ef5f0aedfd2d9cffe4f40ba28b6527768cab349f01a9a1021a17b8382e078750545d10348d1917db65336ed0468a7731ad00af6d7df85b5 -EBUILD selinux-pcmcia-2.20161023-r2.ebuild 290 SHA256 019460757a12993ab5abbbf16c68def8dd8816827736efbc9f88a387a29fa3ab SHA512 45876f59161663fae5a93b11549062a9944227a2a13a2b006a514d268fde0348c01888e00d5a5173a662df5cd9723e7342838586eb2b30a69627b1a837627d68 WHIRLPOOL 554f3170a2de1d3c107d1860fd59d06ae6e9d7664d076ebce054a584fe1888656e7d50349a07409221b86e993ce9b42285ea20aef0f9bcd416b2908d2a40016c +EBUILD selinux-pcmcia-2.20161023-r3.ebuild 290 SHA256 eb62dff8e7fd43edb8fbcdf7b2b3986c388dfc3b1eae62f19db0dc0da0d6db23 SHA512 ed157d6ee4e1b60493321ef35a7ea02d9babea4eb8cec8a96e9b1f50c1aaa10e5268be3b2f8b10ad802933030c3c396cd0ab9a0fcd6371c0c92af9fc639a7479 WHIRLPOOL e257014fcb7ac134f1cc1b3935b9310535ca80343c18a374dfa77a9b0e9d828716086ee2ebaeb2dea00d131d9aee7f1b5e178d84bc7a82cc63cc3acb43dec727 EBUILD selinux-pcmcia-9999.ebuild 290 SHA256 019460757a12993ab5abbbf16c68def8dd8816827736efbc9f88a387a29fa3ab SHA512 45876f59161663fae5a93b11549062a9944227a2a13a2b006a514d268fde0348c01888e00d5a5173a662df5cd9723e7342838586eb2b30a69627b1a837627d68 WHIRLPOOL 554f3170a2de1d3c107d1860fd59d06ae6e9d7664d076ebce054a584fe1888656e7d50349a07409221b86e993ce9b42285ea20aef0f9bcd416b2908d2a40016c MISC ChangeLog 9486 SHA256 5660c32eadc28abda67bd093e6785981c3fd2985a0436270bb74c97ee516bbc0 SHA512 fec40db26ba3fc967a6c846c459760c84f7be4e909c9a40e2c13423f13276c9161b8ff450689225f460f84ddce0a5d605366c9f5589e2034d956c29271c17406 WHIRLPOOL 9d355d773f440d783793db3fe8c38f35b85aa8c5383cf081b15d18d60d2496e6bf5d33766556c62b736cf254c1a8d151f01ba60d14555e983cd81ffc6d0fa9dd MISC ChangeLog-2015 11748 SHA256 3c8683cffefd3cf50de9b6c704a5abff380ab06f28682f39b741a7c00861c10b SHA512 590b639246fd06bff50420bef9c2e1b57dc9a471a77b1557af68437f36f025778337b6235ccd77843939d15116a38bc2aa7c016e2807a5e8a2f45a3e22b5d733 WHIRLPOOL f4b18d45b7e5ccccab4d11a80d4bc68d9edaabb91341e79f594a7de38708bdc9b53cf11d78d6df17d29a3b039305960eaa4242df33d80bbe08c3919339973efd diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r2.ebuild rename to sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r3.ebuild index 2392511933ce..c348476d6078 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pcmcia" diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index 6d6eb5d223e4..74998612aed9 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pcscd-2.20151208-r4.ebuild 286 SHA256 5cc2ef0287b541331a5f86df107 EBUILD selinux-pcscd-2.20151208-r5.ebuild 286 SHA256 5cc2ef0287b541331a5f86df107ba886690c2960e31ef5d6770a9ad2ac424740 SHA512 7275699f48cfd1707297a1b38614d1e7a99c6572151c7955ffdcb7a996f2aeabae927f8695d2b91aeec867d9183eb1bcb611501b44bfc9f6ef0d2e7f2fe5fd43 WHIRLPOOL 85ab15ec7125358ca2e68158c2ec4f6bef76e7a6c356791d24db907afbc0669bcd8b9dd505db19dde8d7bf4ac92cef955600d0b8e5f11232e13bcf38a7138fc5 EBUILD selinux-pcscd-2.20151208-r6.ebuild 286 SHA256 5cc2ef0287b541331a5f86df107ba886690c2960e31ef5d6770a9ad2ac424740 SHA512 7275699f48cfd1707297a1b38614d1e7a99c6572151c7955ffdcb7a996f2aeabae927f8695d2b91aeec867d9183eb1bcb611501b44bfc9f6ef0d2e7f2fe5fd43 WHIRLPOOL 85ab15ec7125358ca2e68158c2ec4f6bef76e7a6c356791d24db907afbc0669bcd8b9dd505db19dde8d7bf4ac92cef955600d0b8e5f11232e13bcf38a7138fc5 EBUILD selinux-pcscd-2.20161023-r1.ebuild 286 SHA256 5cc2ef0287b541331a5f86df107ba886690c2960e31ef5d6770a9ad2ac424740 SHA512 7275699f48cfd1707297a1b38614d1e7a99c6572151c7955ffdcb7a996f2aeabae927f8695d2b91aeec867d9183eb1bcb611501b44bfc9f6ef0d2e7f2fe5fd43 WHIRLPOOL 85ab15ec7125358ca2e68158c2ec4f6bef76e7a6c356791d24db907afbc0669bcd8b9dd505db19dde8d7bf4ac92cef955600d0b8e5f11232e13bcf38a7138fc5 -EBUILD selinux-pcscd-2.20161023-r2.ebuild 288 SHA256 de0c90d2b2238d2e2ff0a3675cb18c5f2623ff0c70b17137caf8535dec66b32b SHA512 01b32d97a7d5b04677a64ff70122b006b926f33e016c42f4e1c5e987b5a030edec4a3874fadd27305eecd17349589ef38db67f77830c649310109cd2b101df84 WHIRLPOOL c2ef7fc13849015f34e3d6c6bc15e3deaea225ef8179972739de6ee67ec950d29aa7dcc6fa5f5cbcb2343cd060d57d46f1f7583f203a71ab0061c062d80c2f41 +EBUILD selinux-pcscd-2.20161023-r3.ebuild 288 SHA256 2c86636f6756bad3551087514b8e2c438c121ed93c01cc4d1ddcb6ad4bba4713 SHA512 1489e2d96609e1668af66af60ae045a16bd125a5a45ebc7874630eab1235efae4fcaec5dd1252c5070cb14d8b95defda01267c131aa15bea0a1569923632a402 WHIRLPOOL ed1e4897ad5dfeb43b01078f86e3a8e502a4704de7a581511ec236f79e3e4176da2a68d99dc0aee13dde32ff35c4d01ab45aa5576b225032c07753587bc96a5a EBUILD selinux-pcscd-9999.ebuild 288 SHA256 de0c90d2b2238d2e2ff0a3675cb18c5f2623ff0c70b17137caf8535dec66b32b SHA512 01b32d97a7d5b04677a64ff70122b006b926f33e016c42f4e1c5e987b5a030edec4a3874fadd27305eecd17349589ef38db67f77830c649310109cd2b101df84 WHIRLPOOL c2ef7fc13849015f34e3d6c6bc15e3deaea225ef8179972739de6ee67ec950d29aa7dcc6fa5f5cbcb2343cd060d57d46f1f7583f203a71ab0061c062d80c2f41 MISC ChangeLog 9403 SHA256 44cef5e143ef4a0b12ced89045e3de061bd12a93c79cad2e769e6a5dce748a19 SHA512 8f183b30e0a3ed3571227fb07aa5de94f02d896d761fd661847d37ca76a047dcd4fa6942986646974f5a66055a4d90e48904601c05425907f2f0db5f1a0262a0 WHIRLPOOL 014fd3e2ceeb7fc2160125b84e4c4aadcf99f3ddb0c9e6e0a4fd8628ab0414ef4aa4dbd3242984d37cbd7b5a3fd588fb633f8a50f3edca12df0afecdf426ded9 MISC ChangeLog-2015 5083 SHA256 5deacc4497fc3d96c36dd17860c7561b403cfe5f04d0e494f340e7f4d7f5e80f SHA512 77035a46234e0bb0c8d62eee7053aae0cb9cf81054b57ce0b681d306c85d8696c93a526e467e9e0c9359306e523966df697b377df320f81822a8212f81b0da64 WHIRLPOOL 42b66933c36d6724b40990f1def52ecad3616774dd27d672a728b606ab9ce090dcf9b5b48a4f46381d22bda31803812bf690c9ecc54f52c03c1cf5baf7255a62 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r2.ebuild rename to sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r3.ebuild index faafef7d343f..1b5e0c614c08 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pcscd" diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index 1083829762e9..72362e08670b 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-perdition-2.20151208-r4.ebuild 294 SHA256 495a8486c1474bde2ef131f EBUILD selinux-perdition-2.20151208-r5.ebuild 294 SHA256 495a8486c1474bde2ef131f3ed63d20d27857f459256725f6eb27c5e1aa37b99 SHA512 8ea5bf22b601d72ebd1955fce2598e7cb85214c52320df0a303f4c3a736297fe588b7dd1861fa97853744cc2d9b132a68ecc5587efa052a4e290a5536d1a40df WHIRLPOOL c89c94fad698a6ad4c4f67ac873c78f85e2aa4f661a951a863985a2ef5cff390aea2c544071fa368cb634cb4f46c53613958576acfb9476dd39f931b3957e71f EBUILD selinux-perdition-2.20151208-r6.ebuild 294 SHA256 495a8486c1474bde2ef131f3ed63d20d27857f459256725f6eb27c5e1aa37b99 SHA512 8ea5bf22b601d72ebd1955fce2598e7cb85214c52320df0a303f4c3a736297fe588b7dd1861fa97853744cc2d9b132a68ecc5587efa052a4e290a5536d1a40df WHIRLPOOL c89c94fad698a6ad4c4f67ac873c78f85e2aa4f661a951a863985a2ef5cff390aea2c544071fa368cb634cb4f46c53613958576acfb9476dd39f931b3957e71f EBUILD selinux-perdition-2.20161023-r1.ebuild 294 SHA256 495a8486c1474bde2ef131f3ed63d20d27857f459256725f6eb27c5e1aa37b99 SHA512 8ea5bf22b601d72ebd1955fce2598e7cb85214c52320df0a303f4c3a736297fe588b7dd1861fa97853744cc2d9b132a68ecc5587efa052a4e290a5536d1a40df WHIRLPOOL c89c94fad698a6ad4c4f67ac873c78f85e2aa4f661a951a863985a2ef5cff390aea2c544071fa368cb634cb4f46c53613958576acfb9476dd39f931b3957e71f -EBUILD selinux-perdition-2.20161023-r2.ebuild 296 SHA256 3ab2b5ed8099d6dc4a26f03606e6bcdcfbc9c8cff8151504b75dd8650fbbeca5 SHA512 8f9ac31abc7410ac779c2f19e7f9ac79eb09931fb4bb097ae338f9103025328109dcdff15f060a813ea62c523dba069311487cb75261bae28de675c3ca2e5551 WHIRLPOOL 19ac84b83bece4a6eb8d8c4108b286989c99412d3966f3f5730a13227d32321245985d3d80026aa7829c2cb57b8d9da38b4b56f1c47b06b9453b54ec9857f60e +EBUILD selinux-perdition-2.20161023-r3.ebuild 296 SHA256 ab93308c602225bbdb681f22ac2ac480dacafc7ab7c03a07cda0eb1b29eb514c SHA512 788ccee311ff11c742757417d68ae01c63696307f87315beea40f5270042ad5ff4eba080b990fbd5f1e0f3f06b57ef695185b93cb25541340b4367fdeee844f0 WHIRLPOOL 89120a2e26a5f753afdb30c2dd547b8450225609e84e1391e7e065039e1e2774d2873f0adeea4da0b95189970adf9a480f57ef14df24320a07297f606e8796bf EBUILD selinux-perdition-9999.ebuild 296 SHA256 3ab2b5ed8099d6dc4a26f03606e6bcdcfbc9c8cff8151504b75dd8650fbbeca5 SHA512 8f9ac31abc7410ac779c2f19e7f9ac79eb09931fb4bb097ae338f9103025328109dcdff15f060a813ea62c523dba069311487cb75261bae28de675c3ca2e5551 WHIRLPOOL 19ac84b83bece4a6eb8d8c4108b286989c99412d3966f3f5730a13227d32321245985d3d80026aa7829c2cb57b8d9da38b4b56f1c47b06b9453b54ec9857f60e MISC ChangeLog 9769 SHA256 b1bbfdd28e478338c405e05b99233841565c6766578747282ad1220bf9e45646 SHA512 f3f68cf403edca605c547c90555f9620e35e05a2f6b27caca3f6557b51da7ed752827f9aa07b95d43cb7ad1939ea245e3c02ae74b950ff145c01a3e52b6d159e WHIRLPOOL b0a6e15768f01ed12b1670cacc0c0809a71f825d6fa60be9b2df5020069e1b5fa189ded229aeb95cc693793e9d23c76b9225f993a50ab52893fe3e5de3f60018 MISC ChangeLog-2015 10222 SHA256 ad37d8efa64a74692202beed748d7bd4477c46000883bac574af3daa709b9141 SHA512 26d0c2c185f5df5ca299b6d499928c89ed6f93e10d724c47d2a859a8f35c34c0f1cca6f2022f1108991d450826116331020d0d28e611a31055aa09612f20efda WHIRLPOOL 4a17041869444a3c4af3bd6e9589bfec9ccee576b8a854ab3dd1eb4ab2340f19765a3357cd651f743af4763c20839d5f1cf4e4881629a1544c6f15efb11db292 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20161023-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-perdition/selinux-perdition-2.20161023-r2.ebuild rename to sec-policy/selinux-perdition/selinux-perdition-2.20161023-r3.ebuild index a3835e063379..9546f3d3c767 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20161023-r2.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="perdition" diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 3cd7549b5d31..e455bf93b7cb 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-phpfpm-2.20151208-r4.ebuild 384 SHA256 e75909e2ca2b7194c5801f21a4 EBUILD selinux-phpfpm-2.20151208-r5.ebuild 384 SHA256 e75909e2ca2b7194c5801f21a4d77c3f7a539381f51a0c11c47e976bced0047a SHA512 0cac7393b3240d575e551ed8bf5a1aee9cdffc640489e2a6ef92e0870e53871b5a038a879ec0bc1f1cb0cf8d79390b736a59e3bb40983e0baecaac14ba5c9367 WHIRLPOOL c1b52a1ba05abb0674b1db2d41290f90f93bd0de5633b1462d7a152c5749b893b504849fe4a599266849e3f0859667373791b4ff7db5433cacc78478b4302633 EBUILD selinux-phpfpm-2.20151208-r6.ebuild 384 SHA256 e75909e2ca2b7194c5801f21a4d77c3f7a539381f51a0c11c47e976bced0047a SHA512 0cac7393b3240d575e551ed8bf5a1aee9cdffc640489e2a6ef92e0870e53871b5a038a879ec0bc1f1cb0cf8d79390b736a59e3bb40983e0baecaac14ba5c9367 WHIRLPOOL c1b52a1ba05abb0674b1db2d41290f90f93bd0de5633b1462d7a152c5749b893b504849fe4a599266849e3f0859667373791b4ff7db5433cacc78478b4302633 EBUILD selinux-phpfpm-2.20161023-r1.ebuild 384 SHA256 e75909e2ca2b7194c5801f21a4d77c3f7a539381f51a0c11c47e976bced0047a SHA512 0cac7393b3240d575e551ed8bf5a1aee9cdffc640489e2a6ef92e0870e53871b5a038a879ec0bc1f1cb0cf8d79390b736a59e3bb40983e0baecaac14ba5c9367 WHIRLPOOL c1b52a1ba05abb0674b1db2d41290f90f93bd0de5633b1462d7a152c5749b893b504849fe4a599266849e3f0859667373791b4ff7db5433cacc78478b4302633 -EBUILD selinux-phpfpm-2.20161023-r2.ebuild 386 SHA256 7244c312c93a6960b6ecc0cf6680561d98a6048d5f79b856c3a5d1368130c726 SHA512 879a8afbf87e1cb77ba9ab06ceb6e545a9156185097b675c012950fa38042dadfffe810aff3ad82b6be412cb45dc32a1881dd70d0a46ae98c1a8b77b5c881bf8 WHIRLPOOL 694181227468fa3b604da2555ac74642b3c86530d4b3b85feaa6d476e52f9392515ea622a4c0fb0d161a66e720fad8e21dbb3aa8916f71d7f1686b5b2c065102 +EBUILD selinux-phpfpm-2.20161023-r3.ebuild 386 SHA256 fa80fd798865e926ab97ea8089aeff5f8026520fce68f2231d66e18ff74cde72 SHA512 20f02f57d25b7d8987a42ff2b395f206933b4ea52ae7f45886ce9810098e8acfe112f16acbc8b5b2643d461eb00d322409e57025073e018d65674ce5a729b01c WHIRLPOOL 31cf819d3d6cdefc022fe55971919abdd8ecb31ed0de5c7bfcce9c19d62ec9eb6c8246665703201bd5edfcb6531ad2ee7eb2badb1fbc9dab5ffbdd01e5699f39 EBUILD selinux-phpfpm-9999.ebuild 386 SHA256 7244c312c93a6960b6ecc0cf6680561d98a6048d5f79b856c3a5d1368130c726 SHA512 879a8afbf87e1cb77ba9ab06ceb6e545a9156185097b675c012950fa38042dadfffe810aff3ad82b6be412cb45dc32a1881dd70d0a46ae98c1a8b77b5c881bf8 WHIRLPOOL 694181227468fa3b604da2555ac74642b3c86530d4b3b85feaa6d476e52f9392515ea622a4c0fb0d161a66e720fad8e21dbb3aa8916f71d7f1686b5b2c065102 MISC ChangeLog 9486 SHA256 59953dbad3996c9c71ab7ec3f42ee7fee8920b31020451a6ec06d6a81c438879 SHA512 7d4695115c8d1fa3170859ac992cd50369c09f5b054f854dd4fa583116281ffbbd3d2c40ca85457d7b38b555082d104668642c745d7696f0e2da751229854558 WHIRLPOOL dce98cfe5031b29db1597c8437db763aa882b07e90dfd85f6a7b4ba949d88bb07440e86db7050d2377ed1ffe413e8a77461468ac78213f5f417611c13337fd70 MISC ChangeLog-2015 8961 SHA256 c93ddfbdf01649daeb60f1944136c8f095dd58d55091a800cedcfd090a07bed6 SHA512 8d7cde359d526c227993ce9db999229ed8a332b9fef493fe76ab9956868bf7d0f665d7118d5f65ad95d13111498103c65d21737bd1bf2b6b548f1943b4b73819 WHIRLPOOL 427c211cbd6993465bbb69eededb753574c310dd62bd4b4caa8652162c200fa03178cb119ca656ef76f0b4d8850d0995049c10f1a4aad645fc81b4cb1395b1e3 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r2.ebuild rename to sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r3.ebuild index 530c5b6be511..4adfad5e77cf 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="phpfpm" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index e86640fd8a6a..77477c857a28 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-plymouthd-2.20151208-r4.ebuild 294 SHA256 ae526fe93b8061c2d1e54b7 EBUILD selinux-plymouthd-2.20151208-r5.ebuild 294 SHA256 ae526fe93b8061c2d1e54b7a9ce21c973098990cf94b064acaccbb1749869c84 SHA512 21716497ca131be656c93ec5ea66d0edc408ab7befb12d20a7e2e7110da099b10c03ef074b998051da2520481fecfad90115ce905455de0f72d6fe4b7f3fb39f WHIRLPOOL e28513444234ebbe5affd85cce958e7ca76a7b193bf9729df4567af95e537c622dd04b59d8f688e15a5f060d5f077805f13f04eac60fff9aeb494608e0998908 EBUILD selinux-plymouthd-2.20151208-r6.ebuild 294 SHA256 ae526fe93b8061c2d1e54b7a9ce21c973098990cf94b064acaccbb1749869c84 SHA512 21716497ca131be656c93ec5ea66d0edc408ab7befb12d20a7e2e7110da099b10c03ef074b998051da2520481fecfad90115ce905455de0f72d6fe4b7f3fb39f WHIRLPOOL e28513444234ebbe5affd85cce958e7ca76a7b193bf9729df4567af95e537c622dd04b59d8f688e15a5f060d5f077805f13f04eac60fff9aeb494608e0998908 EBUILD selinux-plymouthd-2.20161023-r1.ebuild 294 SHA256 ae526fe93b8061c2d1e54b7a9ce21c973098990cf94b064acaccbb1749869c84 SHA512 21716497ca131be656c93ec5ea66d0edc408ab7befb12d20a7e2e7110da099b10c03ef074b998051da2520481fecfad90115ce905455de0f72d6fe4b7f3fb39f WHIRLPOOL e28513444234ebbe5affd85cce958e7ca76a7b193bf9729df4567af95e537c622dd04b59d8f688e15a5f060d5f077805f13f04eac60fff9aeb494608e0998908 -EBUILD selinux-plymouthd-2.20161023-r2.ebuild 296 SHA256 d0cdd9e8577cfc0b7e12ceb894905305bbc5748b74edd98f3ce9d070b8779ac8 SHA512 93e68a7fa11e79af98d4506336f7778896f998b2ae44fbef10bad5a7c330470a3ffde59d04defa07dc307ff4d45dcac0c87d56f90548a48135ada698c0ea050c WHIRLPOOL 6bc544af2a625abfbf190e7bd697b9838f59b129628f2eb694b808e22a641ef604faa91c7d6faa9d0529a2bcfd96fe5c685884169d42d8bc3ecece81b07eeb51 +EBUILD selinux-plymouthd-2.20161023-r3.ebuild 296 SHA256 c21d076b84475644df227fd0fc6325263ef5a3ff87d48085dad5a57504376a29 SHA512 6d8636086c5079668887a31509e9c2f6f8d4d3d540f7ffa13a62078b8152b7ed37fbd5858e64dbaf775019bc4198a491cf894d40a5bbb171f5cf0f8ab5a40483 WHIRLPOOL dfab7c7e004c85e321de5694a22dd76505dc29e98ef25888ad3640aafe738aafd1c291e5784edbed4ed999756e4ab219b8c1dc8bdd3e98f291ec5855c107f901 EBUILD selinux-plymouthd-9999.ebuild 296 SHA256 d0cdd9e8577cfc0b7e12ceb894905305bbc5748b74edd98f3ce9d070b8779ac8 SHA512 93e68a7fa11e79af98d4506336f7778896f998b2ae44fbef10bad5a7c330470a3ffde59d04defa07dc307ff4d45dcac0c87d56f90548a48135ada698c0ea050c WHIRLPOOL 6bc544af2a625abfbf190e7bd697b9838f59b129628f2eb694b808e22a641ef604faa91c7d6faa9d0529a2bcfd96fe5c685884169d42d8bc3ecece81b07eeb51 MISC ChangeLog 9769 SHA256 ded97165eacf1b67019c4f2e41d99e0bbe4cc99c67f37a3a272d5d2407de8f05 SHA512 bb687d38e798e6ff5afa0876c41ebbd3539970c73ca3ae7bea058f033d3bc925acd44661b3e4cf31c95b6e724c03a4dc503e140deedf6432deb80b7c21d83986 WHIRLPOOL 6bad256e4e31dc985c94891fed9141a59433a5a2a9ddb9fe71a4191df2e095de5393786d7621c29ff9dc1b2dbafc131caceaafdf640d54681461e388a8c7eee1 MISC ChangeLog-2015 9952 SHA256 a1df35bb9e83ab0645f52eaf6a727e8086209051f23cd21adc895181c9d55bef SHA512 0318cefeb9aa1629320dc0616c90fe6b3e5395b524b1286ab69381ad713c80af694b35dca3fda3bdcc9830ffd4bba8954ec92a8307fa07a1bdd9cbf5993f1bc6 WHIRLPOOL 6e3f8927e948e5fc751db22383bcc654927a8d0ff5f1e665b3b0bd0d14642f043ef6d69a41499c3d273d940d799156d5324fd6fda863045e65d97112ab5a2fe9 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r2.ebuild rename to sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r3.ebuild index c58c7d7ca6ed..2e7550c0d101 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="plymouthd" diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index 1ba23d24e9c8..024ef8d359a7 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-podsleuth-2.20151208-r4.ebuild 294 SHA256 39b3b55f8cfe3cdd09b7346 EBUILD selinux-podsleuth-2.20151208-r5.ebuild 294 SHA256 39b3b55f8cfe3cdd09b7346b6102c9a8ecb0b315d8c0344002ded8477f79bb28 SHA512 7d630c9e17f52298e356cff39737f849a5881fa14fbb6e5748d059f95da6fa1f972346d129014ee10c715a6d4ce0010c8196fc4930c42a36c6b82b183b2063bf WHIRLPOOL c919b62e49aaf1a91e82976f0538432bc6cdddc4978c1072bd4f3e602dc78aa04c82504f82a9ac7c9251604f07d8c1cb0e8db867a8eb602e8f14627c06b444da EBUILD selinux-podsleuth-2.20151208-r6.ebuild 294 SHA256 39b3b55f8cfe3cdd09b7346b6102c9a8ecb0b315d8c0344002ded8477f79bb28 SHA512 7d630c9e17f52298e356cff39737f849a5881fa14fbb6e5748d059f95da6fa1f972346d129014ee10c715a6d4ce0010c8196fc4930c42a36c6b82b183b2063bf WHIRLPOOL c919b62e49aaf1a91e82976f0538432bc6cdddc4978c1072bd4f3e602dc78aa04c82504f82a9ac7c9251604f07d8c1cb0e8db867a8eb602e8f14627c06b444da EBUILD selinux-podsleuth-2.20161023-r1.ebuild 294 SHA256 39b3b55f8cfe3cdd09b7346b6102c9a8ecb0b315d8c0344002ded8477f79bb28 SHA512 7d630c9e17f52298e356cff39737f849a5881fa14fbb6e5748d059f95da6fa1f972346d129014ee10c715a6d4ce0010c8196fc4930c42a36c6b82b183b2063bf WHIRLPOOL c919b62e49aaf1a91e82976f0538432bc6cdddc4978c1072bd4f3e602dc78aa04c82504f82a9ac7c9251604f07d8c1cb0e8db867a8eb602e8f14627c06b444da -EBUILD selinux-podsleuth-2.20161023-r2.ebuild 296 SHA256 a6bdbe5b09b52f568b56abb3044d67ed6311d47762c03e770deffa0022a463f0 SHA512 14e86c368a16bd52406e2bb757aa8d6555b87135bd419d72613df738d421f3e57d179cda34ae2dd0f341437048188a6543825d3abcc2e9c1ee351e91f43cac5a WHIRLPOOL 68af9adc6d2df18c5152bea71ab984cb6d5ade67d42525cc084ce4988db227b3d708cf26488cf01c633af6c6967ef40e5299caebcee0e5e42daaa8e8e1ac09fe +EBUILD selinux-podsleuth-2.20161023-r3.ebuild 296 SHA256 fcdda1c2f663f9d70c4c3be3c4174d6340b98434f585f04ee57e138b970b3493 SHA512 a6c9af16325baa755781f72108fa733566f1f919e5398233016292e58691da36a771c9046d87add432fccba4eafd200f5c1f76dcd54f0f71517abb5c3ddccd1f WHIRLPOOL 1158e9f0998d085e367cea7afec62a5b235f45062a05c4ce21f1ee00440c5cbadb3a62aef5e2478842b5478eec65fcc5974330dd43f267845f0c2d77b1443ad7 EBUILD selinux-podsleuth-9999.ebuild 296 SHA256 a6bdbe5b09b52f568b56abb3044d67ed6311d47762c03e770deffa0022a463f0 SHA512 14e86c368a16bd52406e2bb757aa8d6555b87135bd419d72613df738d421f3e57d179cda34ae2dd0f341437048188a6543825d3abcc2e9c1ee351e91f43cac5a WHIRLPOOL 68af9adc6d2df18c5152bea71ab984cb6d5ade67d42525cc084ce4988db227b3d708cf26488cf01c633af6c6967ef40e5299caebcee0e5e42daaa8e8e1ac09fe MISC ChangeLog 9769 SHA256 9902ee55e45aa7ba6438e4c5ba5e0e3bd1d68f3b926d9f476a5113c4d524a06f SHA512 ffe11765134ea34cbd9de2a695f26edd86ba3dea18d8d3261fd60bec4ac3b06fdf33de8e02785954d2789ab66e7830a0d6538ea97e7aad43f6655c57bea80686 WHIRLPOOL 08f8667bc7401c793007a813e549e290434455115a06c9fa695fb910b10de2a8020a88e481c6926da15b727c0341acd332750b526dcdb11f3fab91bfce190c3a MISC ChangeLog-2015 10222 SHA256 b9422fc5ad189daca7449a9dbcbf60799a0cdc991a613e972495953fed189f23 SHA512 5c0e1cc4d86eae615d67d05801b75e2d1ab3c99d11c6b543aff45a6fcdfa587ca023c5ccfc0a2571a1ab743e947860aaca752d1e22daf7030500a94421cfb30d WHIRLPOOL 7d89bb483c940600d4eea55d1ddd7052df5ab6a04dbb736fd61f84122c1dd372b7bb426ad24086c5c293a52220d6d546d7aca8862294dc1bf23f2f89aa6917b1 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r2.ebuild rename to sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r3.ebuild index f3b16fab6266..04fd1ed9ca2b 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r2.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="podsleuth" diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 01389ffa4d76..6f6fbd9184d1 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-policykit-2.20151208-r4.ebuild 294 SHA256 4b940f7f9c2f4cedc73ab1f EBUILD selinux-policykit-2.20151208-r5.ebuild 294 SHA256 4b940f7f9c2f4cedc73ab1f78e445a20f4ee0c25c8910f19442b8a3c220083f6 SHA512 3d6e71fde3a0133d321eb00e599a9314cfa4efcc40407c0277c780b103c3442c00b7af7e711ad25998e7de4eb48df2b01d567b2be6fb2cc1072f6c3a1b02ab16 WHIRLPOOL 3ff58d2798be0b1348a1657e578598c3a2d5d32f7af7485dc6ba0098883f8ec96f8841fc2ef3edee57d42abd8152a6c7f9244e31587fe8f137cb16b3c8f0d9d0 EBUILD selinux-policykit-2.20151208-r6.ebuild 294 SHA256 4b940f7f9c2f4cedc73ab1f78e445a20f4ee0c25c8910f19442b8a3c220083f6 SHA512 3d6e71fde3a0133d321eb00e599a9314cfa4efcc40407c0277c780b103c3442c00b7af7e711ad25998e7de4eb48df2b01d567b2be6fb2cc1072f6c3a1b02ab16 WHIRLPOOL 3ff58d2798be0b1348a1657e578598c3a2d5d32f7af7485dc6ba0098883f8ec96f8841fc2ef3edee57d42abd8152a6c7f9244e31587fe8f137cb16b3c8f0d9d0 EBUILD selinux-policykit-2.20161023-r1.ebuild 294 SHA256 4b940f7f9c2f4cedc73ab1f78e445a20f4ee0c25c8910f19442b8a3c220083f6 SHA512 3d6e71fde3a0133d321eb00e599a9314cfa4efcc40407c0277c780b103c3442c00b7af7e711ad25998e7de4eb48df2b01d567b2be6fb2cc1072f6c3a1b02ab16 WHIRLPOOL 3ff58d2798be0b1348a1657e578598c3a2d5d32f7af7485dc6ba0098883f8ec96f8841fc2ef3edee57d42abd8152a6c7f9244e31587fe8f137cb16b3c8f0d9d0 -EBUILD selinux-policykit-2.20161023-r2.ebuild 296 SHA256 0eb228414fe86f93b7d5aac9e68bb4866b115e9d848a2c5ef970ec2c42c18484 SHA512 d14d38456b9d358c8a9a957e1b3ca517c3af94be0143c6ba77ae7c710f7413cd51f599f45554ffca2208ffc5a5b8819746d713717b71b2c8576ff980ed21c444 WHIRLPOOL e5568e30385d13224e69e9512637a0b5da408c40d883bd51de9ae114b12144b62039c087341e0e63c3264e52a47ae157313f6b20661bb43be705091472550b8f +EBUILD selinux-policykit-2.20161023-r3.ebuild 296 SHA256 b8404aad12ad87fd4340595867c3c6e654c1113cd5c5337a4bdf4515a7381f03 SHA512 586c23b29657d11c8aa49757ac4d5d1c1d88121db1a3393fd5d8f69d5eedbcd1373cf0c5c241c57b40c7b6efca4d01e0bc3d173464f0d3150950abd3ec2c3c29 WHIRLPOOL fd4a618fe42bba4f962a16088992dc6dc1c0b60c569f76964c39f02b76ad9050ffe23cb18854593e3868a1244aa132a0a9d45e3af17a685eedf25b09120d599a EBUILD selinux-policykit-9999.ebuild 296 SHA256 0eb228414fe86f93b7d5aac9e68bb4866b115e9d848a2c5ef970ec2c42c18484 SHA512 d14d38456b9d358c8a9a957e1b3ca517c3af94be0143c6ba77ae7c710f7413cd51f599f45554ffca2208ffc5a5b8819746d713717b71b2c8576ff980ed21c444 WHIRLPOOL e5568e30385d13224e69e9512637a0b5da408c40d883bd51de9ae114b12144b62039c087341e0e63c3264e52a47ae157313f6b20661bb43be705091472550b8f MISC ChangeLog 9769 SHA256 0c916811317b304c87d52cceefaaeb314167cfca44a8518474357bb2bcfb498f SHA512 624e202fdcb76287ddcce1e008bd8f5233b9ecb6fd55bfc0b558331372cb9c4693739837927b3b8cd6cc14faad9706a1277b0fd57834f3299908a29c74d522c4 WHIRLPOOL a06185f74cc2c025880f4c7723b6d0cbfc6b37ccda3111a526e8e2d4cd14e5c24d74f0177af367fe45a7d5ba91cc04e141e8c320f6fb296cf6815d04d8959ac3 MISC ChangeLog-2015 10222 SHA256 8f5e2df3347ddb3c6ebd97e571c660f90b67863bc61f02c8827797554c5945d6 SHA512 c8b35dc78ec1f85ce0840198bf3e721dbf71954357595b52a630547e6756294fbdad649d9ab1b5ea75a6e642cb8a7c29607d48975a5fc7d7f7d7059df09c9eff WHIRLPOOL 849652f446f91432d2f5a89a9eeacc3337774b1aa6fefc71b98f3872891b5f9f92a0e824bc5cc0d6eef3f5852cfc0f9a5c764053177db382fd544fa1c006248e diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20161023-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-policykit/selinux-policykit-2.20161023-r2.ebuild rename to sec-policy/selinux-policykit/selinux-policykit-2.20161023-r3.ebuild index e1ab13f9c692..986bb587d3be 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20161023-r2.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="policykit" diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 67e3dc154635..9abdcbe6ecc4 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-portmap-2.20151208-r4.ebuild 290 SHA256 6b9255c8f890c53197158ab9e EBUILD selinux-portmap-2.20151208-r5.ebuild 290 SHA256 6b9255c8f890c53197158ab9e1a6168092dde5f93c225e1418916f12e46804d7 SHA512 df4d7a7995e0b1663acce95e1a0e3ba76b82a2af44d9a257dee9dfcac07a22d3a224a02768eaf73443d92f4bcf15a431e7f0a2529f2fc981e23c99f460864e22 WHIRLPOOL 2696846291e1800428cd41459becdf691af8f3e35ef0f5eca1ec693b1cd427535a599f05e606d8e49002d5eb9b5c189db89274468b47578171e9b33d803db23b EBUILD selinux-portmap-2.20151208-r6.ebuild 290 SHA256 6b9255c8f890c53197158ab9e1a6168092dde5f93c225e1418916f12e46804d7 SHA512 df4d7a7995e0b1663acce95e1a0e3ba76b82a2af44d9a257dee9dfcac07a22d3a224a02768eaf73443d92f4bcf15a431e7f0a2529f2fc981e23c99f460864e22 WHIRLPOOL 2696846291e1800428cd41459becdf691af8f3e35ef0f5eca1ec693b1cd427535a599f05e606d8e49002d5eb9b5c189db89274468b47578171e9b33d803db23b EBUILD selinux-portmap-2.20161023-r1.ebuild 290 SHA256 6b9255c8f890c53197158ab9e1a6168092dde5f93c225e1418916f12e46804d7 SHA512 df4d7a7995e0b1663acce95e1a0e3ba76b82a2af44d9a257dee9dfcac07a22d3a224a02768eaf73443d92f4bcf15a431e7f0a2529f2fc981e23c99f460864e22 WHIRLPOOL 2696846291e1800428cd41459becdf691af8f3e35ef0f5eca1ec693b1cd427535a599f05e606d8e49002d5eb9b5c189db89274468b47578171e9b33d803db23b -EBUILD selinux-portmap-2.20161023-r2.ebuild 292 SHA256 1e3f475185c30d2484deb388a6078952c7ceabfbf8cae0078058cbde19286f19 SHA512 404912c42525aa8cd4cfc652e6161ed0aef1fb02ee8a28e2884f69222c59b4d34f30c04a9f92bc2246e073c5e2ce0ea3502948f5a1e671d55b86d5ea9bf07d95 WHIRLPOOL d81840747075063140a20a86c589741ad36721f39494822433e3721be414d203e3c259a7e56476812fc93339c6b56e154a954ebc3ec1c6376cc17824e4805675 +EBUILD selinux-portmap-2.20161023-r3.ebuild 292 SHA256 c97f15f3dd97cf24d1697c3f8b3e12ff2d90f8bdee45d57756495357ae00ca48 SHA512 61b15bd9e21da538806df4ad18c67292df1b6628be213747b590254235446daab16cece109f769869b03df4ba35d5f2cc84051163c7285a3ed2d49fec1ec0c00 WHIRLPOOL 4872be9b103c66a9ce4f2344a9f5876569d6278f862c99eb33230a335fa9f4cafba83090366b2143df5c6e6393a2d60308647cb21320765e9d0ac0dec2e1e4b5 EBUILD selinux-portmap-9999.ebuild 292 SHA256 1e3f475185c30d2484deb388a6078952c7ceabfbf8cae0078058cbde19286f19 SHA512 404912c42525aa8cd4cfc652e6161ed0aef1fb02ee8a28e2884f69222c59b4d34f30c04a9f92bc2246e073c5e2ce0ea3502948f5a1e671d55b86d5ea9bf07d95 WHIRLPOOL d81840747075063140a20a86c589741ad36721f39494822433e3721be414d203e3c259a7e56476812fc93339c6b56e154a954ebc3ec1c6376cc17824e4805675 MISC ChangeLog 9589 SHA256 3bcddafb39affbbdd6ea772bdb5cbef1acfebb0ad5d76b2f9b96334df03e5cc3 SHA512 1608fae4af4af4010373d22a6bd90c8b1eeb1cb065aaca42f59d151749004b75e486e6173bc91c28e7249190225334869c0cb4e15191e0347d8c91c54e64931e WHIRLPOOL e973c02a4b679870eb3b8def9704800d3da1869f0cb507c9e00cf299577b611a4197b09ffa6ae43c87defdecd2a4ede0e2738657c7578446044cc541573e0bd9 MISC ChangeLog-2015 12875 SHA256 0486ad90305dd16a44bf6b9b18a0ce260db5e9b2630c83f65ea7cb23bc04c82a SHA512 7b4a06e2b3a226da9018cbe0f9a9fa38156f5ae03d1cc3bbadc58a0042d4cb48cb9bb014b9e3d2e935d77b8da7a58df3431698213c2a32b4fc5a6bc61226bc25 WHIRLPOOL 47588e1749f206cda35ae967c32b461d0ba1ccd33554cd9c761a4475f52a3f42c2a307220623a1942c39c3acbd79060cdb314dc038edab3ae849aaea1e7e2d66 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20161023-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-portmap/selinux-portmap-2.20161023-r2.ebuild rename to sec-policy/selinux-portmap/selinux-portmap-2.20161023-r3.ebuild index 1a6c49457155..4adc505490ae 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20161023-r2.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="portmap" diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index eb920f60056e..a4ffb046f448 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-postfix-2.20151208-r4.ebuild 290 SHA256 33587bc113af78d76c1e87b33 EBUILD selinux-postfix-2.20151208-r5.ebuild 290 SHA256 33587bc113af78d76c1e87b332cb9cc24add39f140c9e734362d030bd32dc13e SHA512 d7240c11b1232bf3a3c67f8588e5e8a861391ebce06475b91109e415ee71d103eeed1d69fa593571ede75f2b0d19bd6bb55ad1781e3cad0651908183d1be3d39 WHIRLPOOL cf521c9a2ff0879187e66d7e0dbd2cba092a846ae5e064ac1d2370ccf859bd7aa4fbb0030b72d564f179232be3d5c4317a7e9f343a8442ebc1cbc459e4c22b66 EBUILD selinux-postfix-2.20151208-r6.ebuild 290 SHA256 33587bc113af78d76c1e87b332cb9cc24add39f140c9e734362d030bd32dc13e SHA512 d7240c11b1232bf3a3c67f8588e5e8a861391ebce06475b91109e415ee71d103eeed1d69fa593571ede75f2b0d19bd6bb55ad1781e3cad0651908183d1be3d39 WHIRLPOOL cf521c9a2ff0879187e66d7e0dbd2cba092a846ae5e064ac1d2370ccf859bd7aa4fbb0030b72d564f179232be3d5c4317a7e9f343a8442ebc1cbc459e4c22b66 EBUILD selinux-postfix-2.20161023-r1.ebuild 290 SHA256 33587bc113af78d76c1e87b332cb9cc24add39f140c9e734362d030bd32dc13e SHA512 d7240c11b1232bf3a3c67f8588e5e8a861391ebce06475b91109e415ee71d103eeed1d69fa593571ede75f2b0d19bd6bb55ad1781e3cad0651908183d1be3d39 WHIRLPOOL cf521c9a2ff0879187e66d7e0dbd2cba092a846ae5e064ac1d2370ccf859bd7aa4fbb0030b72d564f179232be3d5c4317a7e9f343a8442ebc1cbc459e4c22b66 -EBUILD selinux-postfix-2.20161023-r2.ebuild 292 SHA256 95f663ed6b77cd0b0212784594369de4491d5b67d95c3e4bdf4ba274a8551fca SHA512 96585dd48c0dad6c05f2a73f12d4c257ca0ad9b235d35569c2e3f972ff528bfc02a2e93990e899c6115f8f65375ee859600c3449169bd55197437f2171816fba WHIRLPOOL 7ef06dddcbeb492b0e319de9082a599479c9156deac9403a64d4ddb984a146235ea38568ebf68d8b2bd15f9f5a0e959336670d4e53e8c83d56a20f0051f49f62 +EBUILD selinux-postfix-2.20161023-r3.ebuild 292 SHA256 33651e9d63d04eba0363082f8bcd5878ec3f8469bed3c0f8a56ec2b5e402ca7b SHA512 8bc611c081b3459e03f0e5c8898cbbb5340b6cb284d8944678123756024f60dc33c782be1d456913277807f3215ff7eed6235d1ec326bbfddd7f2aeda469320a WHIRLPOOL 079c9bd556d17101131bb5e2aefe624dc86728b28f821a2d4399d8154968e97c42fb3f782c97ef43927a79a11efc4d04fb9736de5e1aab24872c5758c20c0595 EBUILD selinux-postfix-9999.ebuild 292 SHA256 95f663ed6b77cd0b0212784594369de4491d5b67d95c3e4bdf4ba274a8551fca SHA512 96585dd48c0dad6c05f2a73f12d4c257ca0ad9b235d35569c2e3f972ff528bfc02a2e93990e899c6115f8f65375ee859600c3449169bd55197437f2171816fba WHIRLPOOL 7ef06dddcbeb492b0e319de9082a599479c9156deac9403a64d4ddb984a146235ea38568ebf68d8b2bd15f9f5a0e959336670d4e53e8c83d56a20f0051f49f62 MISC ChangeLog 9589 SHA256 eb50c8d6af8fd5d55dd68d609259acdbd285b78c5ab8a962756ae27e1b5eb523 SHA512 c5c6c7430aaf88a582f00973a51ee45375c792047613f5001cca3d8f409f14ef842d853b71e8e634ffe8b531e04e0f59887a1b44adae275424b11379fb4fa210 WHIRLPOOL 8d43506f3f2081c8c369513f0e50f7bd03136d0ffaacca49fa92935a10a1d4cc96006276d782e0cc922fdf0185ed6f6243484cf143c0f8e7e505a42d197d64d2 MISC ChangeLog-2015 16181 SHA256 379bc54e0d0fcf82aad964a4b430001f01c264ea71e101a9844477f5f105b279 SHA512 0ddaf0f89f347639adc87dbba7cadb4b15739a4710477f429f834d7d168e8deefe2491edb450643854b04e53b96c7a2188c35e21b86425b8e7d244c3129998a3 WHIRLPOOL 1d693539be98090fad970f5bf2b48276790bdc211664049c44e4a671d99dd1ef09c69e0703906592ffa57d33d733219779a88c4be039a56654fa4c4738ebab6c diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20161023-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-postfix/selinux-postfix-2.20161023-r2.ebuild rename to sec-policy/selinux-postfix/selinux-postfix-2.20161023-r3.ebuild index 425581c83787..cbbac189d9b7 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20161023-r2.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postfix" diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 2950ced82043..7692c2d45b7b 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-postgresql-2.20151208-r4.ebuild 296 SHA256 0b878f6474ba8f6576397b EBUILD selinux-postgresql-2.20151208-r5.ebuild 296 SHA256 0b878f6474ba8f6576397b2d940a02d8db07b6d97d10c520b0d3b644658418d9 SHA512 7898b0c8fc0581855fb5983079217c70ee590db3d8651d91c055663d750349bb060480375799c498f728872f5117cf9a17a9d06ec154ffabe1f92b2345da2c90 WHIRLPOOL f9919ae48567e0a5f7cb9906f12d629844e6247004591d51762cb58a862a23929c17399f9fdeb1dc277169a289d4ef91d971ea185ff8175409c40c8e6173186a EBUILD selinux-postgresql-2.20151208-r6.ebuild 296 SHA256 0b878f6474ba8f6576397b2d940a02d8db07b6d97d10c520b0d3b644658418d9 SHA512 7898b0c8fc0581855fb5983079217c70ee590db3d8651d91c055663d750349bb060480375799c498f728872f5117cf9a17a9d06ec154ffabe1f92b2345da2c90 WHIRLPOOL f9919ae48567e0a5f7cb9906f12d629844e6247004591d51762cb58a862a23929c17399f9fdeb1dc277169a289d4ef91d971ea185ff8175409c40c8e6173186a EBUILD selinux-postgresql-2.20161023-r1.ebuild 296 SHA256 0b878f6474ba8f6576397b2d940a02d8db07b6d97d10c520b0d3b644658418d9 SHA512 7898b0c8fc0581855fb5983079217c70ee590db3d8651d91c055663d750349bb060480375799c498f728872f5117cf9a17a9d06ec154ffabe1f92b2345da2c90 WHIRLPOOL f9919ae48567e0a5f7cb9906f12d629844e6247004591d51762cb58a862a23929c17399f9fdeb1dc277169a289d4ef91d971ea185ff8175409c40c8e6173186a -EBUILD selinux-postgresql-2.20161023-r2.ebuild 298 SHA256 c0cee382a67ef26f2286cd0a0c86ab33c5715fd042a9b47600ae2c8c393be51f SHA512 6d2f97e21bae5be9a75794409bfb0f07ab96ce219476d39229af61074f3d7f4bd474d75c2d01953409007e3c9bf05bfcd8facb4c24ff6bf902c15d756c5849ad WHIRLPOOL 7d52e8a197e6c239a9c98f5c653c2ac46766437f293b30f2d6bee3fca281f4c577e9d7bee4ced6c233b6401ada63fe4ca9c8edc5fa13627f5d15cb46a5e0d964 +EBUILD selinux-postgresql-2.20161023-r3.ebuild 298 SHA256 ac1442f2c043866a9676cffa3c6fca6806f6389e87dc120b35e21bb6046fe8ea SHA512 171593134a932d34e899887798cf3368738d8871bfc402b12f949aece7ebc5017e0659dd49bb6eac76ab32bc05bf8a36e7bd8d5750608cd346c2ad19f1c16a51 WHIRLPOOL 8cfaf9d25026f64b28e6ceccf49e22324773900bd80fe044b8c93b7c2e10602100a1c352e90062e1ff5c91d4b325c6a031fd3108e6009f6304905786a8642cf4 EBUILD selinux-postgresql-9999.ebuild 298 SHA256 c0cee382a67ef26f2286cd0a0c86ab33c5715fd042a9b47600ae2c8c393be51f SHA512 6d2f97e21bae5be9a75794409bfb0f07ab96ce219476d39229af61074f3d7f4bd474d75c2d01953409007e3c9bf05bfcd8facb4c24ff6bf902c15d756c5849ad WHIRLPOOL 7d52e8a197e6c239a9c98f5c653c2ac46766437f293b30f2d6bee3fca281f4c577e9d7bee4ced6c233b6401ada63fe4ca9c8edc5fa13627f5d15cb46a5e0d964 MISC ChangeLog 9852 SHA256 c3c6a0e7cbe3ba9188df0b0608b06ab1826925e0eefa80f0c0618181114e2185 SHA512 cf21d28752c9a7e49b4ed2ded249979a114104cad1fd5a0519143685701fd79b833b04fd0ae2c9fdca011b58d6508c84ed30f8085da0d4123a140029b8d72ce1 WHIRLPOOL 54a0a8de11b53ccd0fb2b64a060150d7ceabc01b6b0802105ddcd0895b9eb98814eb3206eb0789f821163c721b1b241178af0e5345176ae13fbba2c6dee9fa57 MISC ChangeLog-2015 15303 SHA256 b4d35b09965aafdffa9257c0a6c4db73ac65ae3986d2c83811ef32672d468b3b SHA512 e2f73c060e27f099d45542ea2d6126a9b374d30b2dcf7388511b704e474f1b02d65f30add44506e6242ecd4fea8256d3e4894e35aab07f8ad1cb037f6b1c66ce WHIRLPOOL d8ac21dce3b435ea234403c44d7acd4789a28d4bfee6be15bf9b2bd79649b225a3105e9e24175fa5190058e1801c04492d309929b909d15d62885bce411874fc diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r2.ebuild rename to sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r3.ebuild index 5a1f069204a0..e9876765af7f 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r2.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postgresql" diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 1f148a4f44e9..f1ddece36c91 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-postgrey-2.20151208-r4.ebuild 292 SHA256 74f1bd9b4f63c1108951658c EBUILD selinux-postgrey-2.20151208-r5.ebuild 292 SHA256 74f1bd9b4f63c1108951658cfbcba0a771ae858abc4c9bafe174354b04c8d492 SHA512 9188e54b4c4c54e915b5b54c7ead2cf9d03831b4cf96a1ddc22d19f8bab79cd0b96d54c0268fcac84b6c1597a1606ee1acd737c5497400bb186a58e6d30fbc9f WHIRLPOOL 09542c712867efad7d6fba459bf9dc277c028c3a80b23f03214415130da4cbe02a32c15922a51f1ab6f084af5069204d1d9083aacaff8de51a7108b60d183e92 EBUILD selinux-postgrey-2.20151208-r6.ebuild 292 SHA256 74f1bd9b4f63c1108951658cfbcba0a771ae858abc4c9bafe174354b04c8d492 SHA512 9188e54b4c4c54e915b5b54c7ead2cf9d03831b4cf96a1ddc22d19f8bab79cd0b96d54c0268fcac84b6c1597a1606ee1acd737c5497400bb186a58e6d30fbc9f WHIRLPOOL 09542c712867efad7d6fba459bf9dc277c028c3a80b23f03214415130da4cbe02a32c15922a51f1ab6f084af5069204d1d9083aacaff8de51a7108b60d183e92 EBUILD selinux-postgrey-2.20161023-r1.ebuild 292 SHA256 74f1bd9b4f63c1108951658cfbcba0a771ae858abc4c9bafe174354b04c8d492 SHA512 9188e54b4c4c54e915b5b54c7ead2cf9d03831b4cf96a1ddc22d19f8bab79cd0b96d54c0268fcac84b6c1597a1606ee1acd737c5497400bb186a58e6d30fbc9f WHIRLPOOL 09542c712867efad7d6fba459bf9dc277c028c3a80b23f03214415130da4cbe02a32c15922a51f1ab6f084af5069204d1d9083aacaff8de51a7108b60d183e92 -EBUILD selinux-postgrey-2.20161023-r2.ebuild 294 SHA256 978b64c9629df4592c8a0fbc93d9e4122c0d039498a39bfae427d16b9dcd629f SHA512 a23a8badb35b7019ce35a110b5fd85a327ad3bb14642eae6db34868d95db783d71c13b3e00d26988e73aba6af73fc5ecc79b898a285e055a8aa4367a3776f91a WHIRLPOOL 77b1b8850dc5674fc987d156aa6e634fcd52171b8b0c89a43178325aecf0d71cc56551506a2a95fdeebbdeb302ea90e073d479bb6f47614c715676809ea10df3 +EBUILD selinux-postgrey-2.20161023-r3.ebuild 294 SHA256 0edbe0037356918090dd3c31b1dfce1eabcfa4499015519ed8456ec323be8ffa SHA512 548c43da5249eee4a2fb02dac022ebf49f9ce6892c01e023feb9ccbb5473603e9c4ba778a7dad5a82375fca61573bf7e012aefd33fcf7a1d9497e040b3935c08 WHIRLPOOL 23533040c64276284eb7868c15ebc0cf3cd7726dbc49f68b682ff39bbe0f1ebe5d7ded497c56f62ae55f6c376140e34707ee562ac335f187dbcefac46859c2a9 EBUILD selinux-postgrey-9999.ebuild 294 SHA256 978b64c9629df4592c8a0fbc93d9e4122c0d039498a39bfae427d16b9dcd629f SHA512 a23a8badb35b7019ce35a110b5fd85a327ad3bb14642eae6db34868d95db783d71c13b3e00d26988e73aba6af73fc5ecc79b898a285e055a8aa4367a3776f91a WHIRLPOOL 77b1b8850dc5674fc987d156aa6e634fcd52171b8b0c89a43178325aecf0d71cc56551506a2a95fdeebbdeb302ea90e073d479bb6f47614c715676809ea10df3 MISC ChangeLog 9684 SHA256 024417ba98ad3377ddf818af46011521fba675c88e4f6dc37aa7f9ef4539479b SHA512 3b8a760caeef8125a61c8ae9e06f763a3a698c7ed3b0e1dd2be4fd2c962b811608ccd808036ba056b5978d4fad3be9993e0b7917b5a7dfe5b20b17304033de6c WHIRLPOOL f76f6ebb4c7170f6206e6933fc27a1f7918f0aa0f87bf8a339dadd282507e31734cd1a3e303b9961aa7bcfbf448c9e8e4092b56a559f52728f7d5891736a1222 MISC ChangeLog-2015 10103 SHA256 6c0603605864be852d0d35ae70b6156df7c2974de643b553140ca30f1db5320e SHA512 65a67796ae2dd2f37537381dfe05b0eb32076dec88afefc2f1e90003ca1f6b79ff76fbca799f850429e5e009cb85eeb72b2d34c2b40d8287d5bb476aaafbc022 WHIRLPOOL 17dcfa50d776413a886957dc992bef0895febb0e42d9e092eeacb0b92a74dd911e04d3ffd894cc1d2f41391ae27a318e4f7981a9f2f47af357ad1c940be50bf3 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r2.ebuild rename to sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r3.ebuild index 74307f03fc86..0ae029288bd9 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r2.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postgrey" diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index afbd7d356316..a64f95833979 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ppp-2.20151208-r4.ebuild 282 SHA256 4e0eb865373d1c5b34b2160e04d61 EBUILD selinux-ppp-2.20151208-r5.ebuild 282 SHA256 4e0eb865373d1c5b34b2160e04d618c7ddbf87d9c01ae8c3cd991ad1b5c60dac SHA512 a8eba07ce841c963dd1802e17f381e60f690630000656408dc0d1501d6dbf0f08a87b8697fbc43717bcfc6a102cb85bef2aab888d98e2a8e6f1760f02d62ea7e WHIRLPOOL a71db018628fbb055e7fdadf79c8d4fbc134731da5c5e4a0b714c5d2aaf6d1881dc3a969d109182f61624ca94ee4bfac473afaf7501a7e53853b045ece334aa7 EBUILD selinux-ppp-2.20151208-r6.ebuild 282 SHA256 4e0eb865373d1c5b34b2160e04d618c7ddbf87d9c01ae8c3cd991ad1b5c60dac SHA512 a8eba07ce841c963dd1802e17f381e60f690630000656408dc0d1501d6dbf0f08a87b8697fbc43717bcfc6a102cb85bef2aab888d98e2a8e6f1760f02d62ea7e WHIRLPOOL a71db018628fbb055e7fdadf79c8d4fbc134731da5c5e4a0b714c5d2aaf6d1881dc3a969d109182f61624ca94ee4bfac473afaf7501a7e53853b045ece334aa7 EBUILD selinux-ppp-2.20161023-r1.ebuild 282 SHA256 4e0eb865373d1c5b34b2160e04d618c7ddbf87d9c01ae8c3cd991ad1b5c60dac SHA512 a8eba07ce841c963dd1802e17f381e60f690630000656408dc0d1501d6dbf0f08a87b8697fbc43717bcfc6a102cb85bef2aab888d98e2a8e6f1760f02d62ea7e WHIRLPOOL a71db018628fbb055e7fdadf79c8d4fbc134731da5c5e4a0b714c5d2aaf6d1881dc3a969d109182f61624ca94ee4bfac473afaf7501a7e53853b045ece334aa7 -EBUILD selinux-ppp-2.20161023-r2.ebuild 284 SHA256 f73b12c4fc254c726d38aa024f4db57ed4b0109837c3589afd329e60d5464c66 SHA512 e6717bff41e9f2bc2dac10ecbcfd0d8fae20fe54e593f0ebb6061e71903e145043fb08b6cabcdbd84f897c6e669d2b2b7aa83a8e8545ba0e0894496fb964d9e8 WHIRLPOOL 29f11476b7377bf466f66140fb9eb00be57e2322bebe08e88e77b50d1e7307ef4be29978010a6312338b3e31c73fb2c2e4eee8f1deccfcf8b0be79e3c8e7da39 +EBUILD selinux-ppp-2.20161023-r3.ebuild 284 SHA256 5b32f3295f77632caf4ba2e137db07a21661d9f236036417ff389471b32c4a24 SHA512 07c79c0cfeb5f1c525ed96012f4506d14e7caca7d49c1df528b724041eb95cc8aac976953479987768904fb75d99df6964bf7713479dfe23d6b206bccd3c6d6f WHIRLPOOL c4792dcab94860a557c982cc2034d664693895a5057f44abcaf61408ccd4f0450688a2f3576242dd56f756d93b6461e077746ec7960d1d90d84783d5fab92371 EBUILD selinux-ppp-9999.ebuild 284 SHA256 f73b12c4fc254c726d38aa024f4db57ed4b0109837c3589afd329e60d5464c66 SHA512 e6717bff41e9f2bc2dac10ecbcfd0d8fae20fe54e593f0ebb6061e71903e145043fb08b6cabcdbd84f897c6e669d2b2b7aa83a8e8545ba0e0894496fb964d9e8 WHIRLPOOL 29f11476b7377bf466f66140fb9eb00be57e2322bebe08e88e77b50d1e7307ef4be29978010a6312338b3e31c73fb2c2e4eee8f1deccfcf8b0be79e3c8e7da39 MISC ChangeLog 9237 SHA256 4c2910f3445db00d5477a381725fc0161efc43ffa8f593b03687337740fdfe70 SHA512 b8eb8c0624b146fd467fdfb8e11ec8f5daafdf2068a721e8cd217e203b349f10457e466cc0ede48daafd7e26bb7d677a6475e8d24e5e1abfd938b4792609b1b7 WHIRLPOOL 213c2b5010d04f2b78d9d945908d1fd50c1b8ba2f7a60bf1ff192f9b9d13c3bf4ee83e6b8b7c2f313cb4f78b40a61954db9315340c863c3ea18e7cf5e35f94a1 MISC ChangeLog-2015 11070 SHA256 4ea09e9758a3cbe50a6111b8c214d3150f0c995edbed5f1981efc55e1e5d1664 SHA512 ad1a6decbb97c10d15f55406bc76e755202f1d00f20b28a816acecc55d96050317d48af017b64f14e07d2b615ca3107fee8dca4134f8e210628d631ae55d09fc WHIRLPOOL da5dd3745cbe4f02eb7cc3e4e74c216af04f8d2c341e03e6a31df0092d0b20cb165304bb9f4b2b0842969034d29fffa2002850d223c7ded122591c48749c5125 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20161023-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ppp/selinux-ppp-2.20161023-r2.ebuild rename to sec-policy/selinux-ppp/selinux-ppp-2.20161023-r3.ebuild index ddab7cc4a030..16d6e6f5ffa4 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ppp" diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 6dacce72c58e..ccc4575777dc 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-prelink-2.20151208-r4.ebuild 290 SHA256 4f8eb6efa2b14c0a3bad10806 EBUILD selinux-prelink-2.20151208-r5.ebuild 290 SHA256 4f8eb6efa2b14c0a3bad10806c580a5dfba66f58ec56bd573884d49fd2e56046 SHA512 b6152f3d0c9cdfb90b2e1716c28439f40be0005dd31915f97da1f4293713c97c589c5a47e141d20f8d65f9a7e1ef5f5549f88d44b03fb0433de84664dd357669 WHIRLPOOL 816bf8b3cf693a1a3db2997935030ab3c1c3cc2a094a7f74fd8c49cbcde3cc8ea2cf8f5d5184fbc955a03a542bedbb2b50d4558baf70df3d2a4a1b0cdea44d7a EBUILD selinux-prelink-2.20151208-r6.ebuild 290 SHA256 4f8eb6efa2b14c0a3bad10806c580a5dfba66f58ec56bd573884d49fd2e56046 SHA512 b6152f3d0c9cdfb90b2e1716c28439f40be0005dd31915f97da1f4293713c97c589c5a47e141d20f8d65f9a7e1ef5f5549f88d44b03fb0433de84664dd357669 WHIRLPOOL 816bf8b3cf693a1a3db2997935030ab3c1c3cc2a094a7f74fd8c49cbcde3cc8ea2cf8f5d5184fbc955a03a542bedbb2b50d4558baf70df3d2a4a1b0cdea44d7a EBUILD selinux-prelink-2.20161023-r1.ebuild 290 SHA256 4f8eb6efa2b14c0a3bad10806c580a5dfba66f58ec56bd573884d49fd2e56046 SHA512 b6152f3d0c9cdfb90b2e1716c28439f40be0005dd31915f97da1f4293713c97c589c5a47e141d20f8d65f9a7e1ef5f5549f88d44b03fb0433de84664dd357669 WHIRLPOOL 816bf8b3cf693a1a3db2997935030ab3c1c3cc2a094a7f74fd8c49cbcde3cc8ea2cf8f5d5184fbc955a03a542bedbb2b50d4558baf70df3d2a4a1b0cdea44d7a -EBUILD selinux-prelink-2.20161023-r2.ebuild 292 SHA256 b827f442cfe144efbdd04f7b3045bc3bd3c40d1e64631f52dc106748df34deec SHA512 288a7ce6f06e9efb327b43b1e7b876d03d21fb0cde6e5ce1e9c0ac2b2b634d9f518ee7c90a9ab38e6bd24bbef13dab5838abf0b4868953609a2bf8dcfc971b2d WHIRLPOOL e945404d22b4f72b669f5591920cc86ea160972b1ab3677fb9446ef6428dcaebd24d50167535812eb89a34271524ae88fb85b93dccdef2ec522424e131c83046 +EBUILD selinux-prelink-2.20161023-r3.ebuild 292 SHA256 ef3c46b88320b0b8361053fb81120754de3aeb649eb6d8187e1462b335e866be SHA512 9972c48966d0850155916063b7a6a4ca70456c173f8a183c2b08900069b9d95549273071fc12415e162c871e104893570ab4da14fc74cf79bce3a82412d9ce56 WHIRLPOOL 033a1140cb4e8c03b7cbfb0adfe409eaf04c8aea33d2775e3ba273664f16b14297ad41ebea35795f5426bba9160c43b15c35a4b47a24a9c0d6e88380a291c148 EBUILD selinux-prelink-9999.ebuild 292 SHA256 b827f442cfe144efbdd04f7b3045bc3bd3c40d1e64631f52dc106748df34deec SHA512 288a7ce6f06e9efb327b43b1e7b876d03d21fb0cde6e5ce1e9c0ac2b2b634d9f518ee7c90a9ab38e6bd24bbef13dab5838abf0b4868953609a2bf8dcfc971b2d WHIRLPOOL e945404d22b4f72b669f5591920cc86ea160972b1ab3677fb9446ef6428dcaebd24d50167535812eb89a34271524ae88fb85b93dccdef2ec522424e131c83046 MISC ChangeLog 9589 SHA256 d744595088f2718ef895161aff9895e3a22bc85953374ffe408811eb9ed25d4f SHA512 22bb1bfaef1c929e0f0229a643e2bb4f09ece718f5a111cb151622d2f9c638c362f753bf8f945ab960dda025cc7d513c813a737d37c21a1d15f7b3b33ec13e36 WHIRLPOOL 139acbc9a3d1193159ce9a08da4429dbda69f4d66bbb083b8e362cd80ad3e4ede3ec2e345b43c1acf1c46bdcf63fe032c4bd64b619f6abe7eb040fd9a52dd9f0 MISC ChangeLog-2015 9978 SHA256 a007d81ef7cc8a25d953164bf9f722169088df705a28f61bc30772825ad2a7f2 SHA512 b074946e19c058183cc99abbe76919184f6b8bf75cfd59324161f6d3ebfe80054f84d2d9eb8b9894d16a51b0da52ec8b49e5628f728c1626e465b37f0952271f WHIRLPOOL 1d7c39d3291fe884a6645370bc07ab4ab509cd25c0579c0658675134b11975622d26b77d61960b9398df24aeeaf6ca5d8f776086f6e7d56e9ac94e1eaa50ab47 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20161023-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-prelink/selinux-prelink-2.20161023-r2.ebuild rename to sec-policy/selinux-prelink/selinux-prelink-2.20161023-r3.ebuild index 4ddfcfb4a5c9..c4a75e443501 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20161023-r2.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="prelink" diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 5e4a566a3588..4490a958b3c3 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-prelude-2.20151208-r4.ebuild 386 SHA256 0def116fef95371db1d4826ac EBUILD selinux-prelude-2.20151208-r5.ebuild 386 SHA256 0def116fef95371db1d4826aca233261f5c0c7146409a642a953fc182ef9e04c SHA512 6c006d59b4edd4083b4d84e0ad845a186d02e654e2a1e359b454e578eb9fd01edef27bd6e7641222a1b59749c3b5e0a5480bbebd92ee5c81937c2e34a5dde649 WHIRLPOOL 97703378b0b3b22315080560d5edb2b10a7fd4839e6d208be7cf07ae0ab2663c4b95b5123e7f219c14574d9689e3a5b51725822cb78b26bcccb339abf1ec5bda EBUILD selinux-prelude-2.20151208-r6.ebuild 386 SHA256 0def116fef95371db1d4826aca233261f5c0c7146409a642a953fc182ef9e04c SHA512 6c006d59b4edd4083b4d84e0ad845a186d02e654e2a1e359b454e578eb9fd01edef27bd6e7641222a1b59749c3b5e0a5480bbebd92ee5c81937c2e34a5dde649 WHIRLPOOL 97703378b0b3b22315080560d5edb2b10a7fd4839e6d208be7cf07ae0ab2663c4b95b5123e7f219c14574d9689e3a5b51725822cb78b26bcccb339abf1ec5bda EBUILD selinux-prelude-2.20161023-r1.ebuild 386 SHA256 0def116fef95371db1d4826aca233261f5c0c7146409a642a953fc182ef9e04c SHA512 6c006d59b4edd4083b4d84e0ad845a186d02e654e2a1e359b454e578eb9fd01edef27bd6e7641222a1b59749c3b5e0a5480bbebd92ee5c81937c2e34a5dde649 WHIRLPOOL 97703378b0b3b22315080560d5edb2b10a7fd4839e6d208be7cf07ae0ab2663c4b95b5123e7f219c14574d9689e3a5b51725822cb78b26bcccb339abf1ec5bda -EBUILD selinux-prelude-2.20161023-r2.ebuild 388 SHA256 cf1708f348a7bd99a5b5fcdbf4c3676e9e19cab97d21594aab76ab8b1f877f54 SHA512 760f38ff214da26a12154f51515cc4bea6cec79f4ecde56d87c690ed4f67e49db88eeecbd1793e0ef841411f3f597d2e7896093a08ff53bc6cbd614bc72aec68 WHIRLPOOL f3a354cb854b0bf64610c4b2e090e883653935b1470aa914d580626fb6cde2dfc73be2b37ac6aecfaf9042186506d194944f9125f58cce4470776632b61595da +EBUILD selinux-prelude-2.20161023-r3.ebuild 388 SHA256 fd73844e4c319bb96a1d1b845f761bd09621e2ff2b879b6086bb1e4938a5c24e SHA512 e9b1f0b8970fefec4d2f3f8625abcb80c2c5f788f53f0b9adb0f02f51be2358930bbdd962736a48e37e4115a985dd3607a6dc81532828df28183f2d7da911b7c WHIRLPOOL cc1e5b1d91f85bf97acc0d11828599ba326e66e79b34099ababa9a1c13467977ec0ef7f7bd580229b10bfe57dede44fe0ea51c2affb93e2ed997398b4ddc053e EBUILD selinux-prelude-9999.ebuild 388 SHA256 cf1708f348a7bd99a5b5fcdbf4c3676e9e19cab97d21594aab76ab8b1f877f54 SHA512 760f38ff214da26a12154f51515cc4bea6cec79f4ecde56d87c690ed4f67e49db88eeecbd1793e0ef841411f3f597d2e7896093a08ff53bc6cbd614bc72aec68 WHIRLPOOL f3a354cb854b0bf64610c4b2e090e883653935b1470aa914d580626fb6cde2dfc73be2b37ac6aecfaf9042186506d194944f9125f58cce4470776632b61595da MISC ChangeLog 9589 SHA256 65352674922aaeb05f725f84eb83acdf1b5d5fc1b028746d5b43a3e92a1d559d SHA512 9dd17e6224548245138680483c2297f6701f111f427aeaa6e77299c536fe2a86f3b69293a9449a27cc500c6991bdc6d39105010ae63325c30e3f6352b3876588 WHIRLPOOL 8dd8c62e2f37b322f078af7d70a63de81b75babbff7783f6515a0ad45a08ee5284a209c179e917292661279ba2fb4c6d5ab8d857fdbf1532f86684cce1e3ea0f MISC ChangeLog-2015 10248 SHA256 44c1f082a42cc2365f62c942060c0189f3221a915f3e2c3ad9f49206034efef7 SHA512 d2ed959942b14e5d0720ef0784c2c33dbb0bac7093d7370d05a909bc742b03ccdb3b7e1d8367f85892a51cdc5c13abb5443c57cf6660f3f8772f45b68c1ae5ce WHIRLPOOL 106e9670432a12735dd51c899c1c71cbf42029e44ee2818d1617a9c0b7be8443e6600d9e33ccacecee093de13c691e1dca9db2784e822be6d90f1435fc0710be diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20161023-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-prelude/selinux-prelude-2.20161023-r2.ebuild rename to sec-policy/selinux-prelude/selinux-prelude-2.20161023-r3.ebuild index c2d81159a93b..afa56e23c14e 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20161023-r2.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="prelude" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index cab8e890ecc7..472e6e1d3330 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-privoxy-2.20151208-r4.ebuild 290 SHA256 dd0533bb2ea6b0fe0159fe890 EBUILD selinux-privoxy-2.20151208-r5.ebuild 290 SHA256 dd0533bb2ea6b0fe0159fe890c47d9122c277f65ad490cf7c78adb882e516cf4 SHA512 22972ccd0479e42f35c6c52a27cbb05772f2e961e4754446e85b1f53be695904c531380aab62525f34f47c79a0b43f8c9f7e753f063d99e83d023abbe870946e WHIRLPOOL 519108189c6be323f442bec32c2b3a6e77c563a945a4f45c090e05acc9d2e7cd3e0cd6ce90f4f787316bddc70fa154c8d0c4f6469a624e025944c03fc767af99 EBUILD selinux-privoxy-2.20151208-r6.ebuild 290 SHA256 dd0533bb2ea6b0fe0159fe890c47d9122c277f65ad490cf7c78adb882e516cf4 SHA512 22972ccd0479e42f35c6c52a27cbb05772f2e961e4754446e85b1f53be695904c531380aab62525f34f47c79a0b43f8c9f7e753f063d99e83d023abbe870946e WHIRLPOOL 519108189c6be323f442bec32c2b3a6e77c563a945a4f45c090e05acc9d2e7cd3e0cd6ce90f4f787316bddc70fa154c8d0c4f6469a624e025944c03fc767af99 EBUILD selinux-privoxy-2.20161023-r1.ebuild 290 SHA256 dd0533bb2ea6b0fe0159fe890c47d9122c277f65ad490cf7c78adb882e516cf4 SHA512 22972ccd0479e42f35c6c52a27cbb05772f2e961e4754446e85b1f53be695904c531380aab62525f34f47c79a0b43f8c9f7e753f063d99e83d023abbe870946e WHIRLPOOL 519108189c6be323f442bec32c2b3a6e77c563a945a4f45c090e05acc9d2e7cd3e0cd6ce90f4f787316bddc70fa154c8d0c4f6469a624e025944c03fc767af99 -EBUILD selinux-privoxy-2.20161023-r2.ebuild 292 SHA256 ac4057aace14130ee1e50e876972e45efdb4d82666ed6864c3f95595f705e772 SHA512 64cec0fe845f780889fd91fe1de3e200c0af62858fd5c467f0a90735005a4692f8630dbad1a85cea8b8e082f9f6edbf1350e67cd88553e227cd972ccaa4bb23b WHIRLPOOL a5ff5889fffdb8ffc0df1670f72616850736666bdafefe6e46339520082cad497170e4b3444de7ce99911d07c5b815ace70043e2d6b296645de40211826de5f6 +EBUILD selinux-privoxy-2.20161023-r3.ebuild 292 SHA256 7581ab0cd50aa1cbaf217eec166856296a4c7d84b39c20b0a6f7ac1f6c645d19 SHA512 7a2ab261e22854aff032371a77b493e0e037c03ff12dbfecd69972c5b347067a13d0aed6d906ec43cf993696fed4ac0655b359b2806a733d410d1db1f82c399a WHIRLPOOL 443474ceb964ef09c8dc5356c93a3a90c234b20008d33489160a4f3525f16e29f643a4c00d7c23fa9d3026cbfade458c103a72da8fac2ef7e1cc26156e9e0e95 EBUILD selinux-privoxy-9999.ebuild 292 SHA256 ac4057aace14130ee1e50e876972e45efdb4d82666ed6864c3f95595f705e772 SHA512 64cec0fe845f780889fd91fe1de3e200c0af62858fd5c467f0a90735005a4692f8630dbad1a85cea8b8e082f9f6edbf1350e67cd88553e227cd972ccaa4bb23b WHIRLPOOL a5ff5889fffdb8ffc0df1670f72616850736666bdafefe6e46339520082cad497170e4b3444de7ce99911d07c5b815ace70043e2d6b296645de40211826de5f6 MISC ChangeLog 9589 SHA256 61c88723e46b442e170a5e0550cbbf61963184150b1cd574e07b2a74fdf0e264 SHA512 b34013df900fe22b866bb4e406c9847d26816fe7c26d0e40f1ee36e03ca48aef4db3b720d3cc74fb922ce91ee48e638917f4a39d59f73f3568b6384d4c87e2cd WHIRLPOOL 616b6677effc4642c72408d8104f6815b49fcd12a98f9214a7140d21799d250973c57dc24bcc4de3ef3b904425167bde380dbbbff4fa36f81fe2573673ee13de MISC ChangeLog-2015 12339 SHA256 b6b5e4fcdb6bc5be9e853ac95ee0ac8642a39254429148062a14d5639182357c SHA512 85bbf9fedbd8a6c43c3dfdfba18625a9f7819e9549f6c0f7cf38687e4e3c7fb1d3e56a2db303f6fa7b98d0ab5abef76e7af7e9fd7d13749c6f783224a3cec53c WHIRLPOOL 7d8c948fe062ac0fb9a052676f215b2b36bde626acf7bf1e7641d4c256eae7832802b417ab78fd58b6c3315933fb3026e7fbcf70812c52976e9c6f11fc7f0478 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r2.ebuild rename to sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r3.ebuild index 31974133de88..a61322d84b5d 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r2.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="privoxy" diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 5fdceedc36dc..c2c80ea70d1d 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-procmail-2.20151208-r4.ebuild 292 SHA256 0f457b8be486da136e7cd6d2 EBUILD selinux-procmail-2.20151208-r5.ebuild 292 SHA256 0f457b8be486da136e7cd6d2dc1263026fa59ffc49da4783c27c0c090b27b21f SHA512 cfb69ddaa34b8c5a49ff941f590865f93f5735c3b6a9bf79a71d75cf55ae4d0af162c0aa118418d8d011f77add83c4e19fd2586de1ede0f7337ca39f28a3ef76 WHIRLPOOL 4eee58effbb06ff07375be9c82624c7d2efbdca0c8e196add6227044ef79ba23e279e15934eef002186515fac87f02ab4efc2e21ff143446a59ec414a3547239 EBUILD selinux-procmail-2.20151208-r6.ebuild 292 SHA256 0f457b8be486da136e7cd6d2dc1263026fa59ffc49da4783c27c0c090b27b21f SHA512 cfb69ddaa34b8c5a49ff941f590865f93f5735c3b6a9bf79a71d75cf55ae4d0af162c0aa118418d8d011f77add83c4e19fd2586de1ede0f7337ca39f28a3ef76 WHIRLPOOL 4eee58effbb06ff07375be9c82624c7d2efbdca0c8e196add6227044ef79ba23e279e15934eef002186515fac87f02ab4efc2e21ff143446a59ec414a3547239 EBUILD selinux-procmail-2.20161023-r1.ebuild 292 SHA256 0f457b8be486da136e7cd6d2dc1263026fa59ffc49da4783c27c0c090b27b21f SHA512 cfb69ddaa34b8c5a49ff941f590865f93f5735c3b6a9bf79a71d75cf55ae4d0af162c0aa118418d8d011f77add83c4e19fd2586de1ede0f7337ca39f28a3ef76 WHIRLPOOL 4eee58effbb06ff07375be9c82624c7d2efbdca0c8e196add6227044ef79ba23e279e15934eef002186515fac87f02ab4efc2e21ff143446a59ec414a3547239 -EBUILD selinux-procmail-2.20161023-r2.ebuild 294 SHA256 4142b61b7debd04e04be8982bdbae91d33d6aa50ba8fdad8ca8fe075218e5a75 SHA512 ead364027dc899d00b94de7da6fd7e250f3cfda316f83fb6cbfd32878479fad43476641d445a790a9245714815af4103316e5025adc833352049ce4037c6a616 WHIRLPOOL 2b2ab2c02396e025efc8a2625c278f42142f4f2dfc9a9e6aee5f50f83528724a6608dbcb9a0a2ff7dbb353479641c005296014fb0158ef76b9ade49442458897 +EBUILD selinux-procmail-2.20161023-r3.ebuild 294 SHA256 ebd13c3e21a532be129e6b62c6f461eb0c27dd6bc8bdaedbc1d3aa199b261824 SHA512 31722cafdd3d84b5169de43e22d689bea9fd873810aa38708e87d5d6233957b2567e6ba9fdcd26b391f344d7d53c64d238cf5167d42290d3446fe91f28cbe715 WHIRLPOOL c1c2c6d0e75ae7cfc7662f8033d109499f1a2367dd3ba671d25380a4d1fda227a4d69dbae84d17c5b835bbdcb2be22e27c46ccf3ee99a0756f0d6b66adde9aee EBUILD selinux-procmail-9999.ebuild 294 SHA256 4142b61b7debd04e04be8982bdbae91d33d6aa50ba8fdad8ca8fe075218e5a75 SHA512 ead364027dc899d00b94de7da6fd7e250f3cfda316f83fb6cbfd32878479fad43476641d445a790a9245714815af4103316e5025adc833352049ce4037c6a616 WHIRLPOOL 2b2ab2c02396e025efc8a2625c278f42142f4f2dfc9a9e6aee5f50f83528724a6608dbcb9a0a2ff7dbb353479641c005296014fb0158ef76b9ade49442458897 MISC ChangeLog 9684 SHA256 a963b2d210cf2c3124753a0c5f69730b4e2ca71187b0e1c6a1a792c741cc9784 SHA512 d4976814b390bb6be30584c9647c4755f5d011e0aab5b6dafa68478e50d0854e0f0d908a66a999af1309326290edcb919c54b8f453aa837460536b1062e20fc3 WHIRLPOOL e2ebde6b3a6f0b390a35c2247fcb42573189461ae615eb914307532b3346e87d8c29fb67f1736cb08fa0a6df90ecadaff625c365c5b2d4db59795e0723256393 MISC ChangeLog-2015 13997 SHA256 f7baa4cfb5e8399e32adde47c338019afd588dd778fe929dff8c85c9051a7077 SHA512 517949d4d4059c6e49ff50f3e94b5cb1f6645fa65605dfbef7e5880e03e2538cf4627aa7c32002a52eb273fb4b2fffbe1657d6df9b1b98e609f88c6f0f450933 WHIRLPOOL 62d0787626d2ba8a9272236cf17d0c01b8c7ac34b5e654b91a220bed7cf53828281ddbaa5a54d37caf5e1a1d0f75eca539e4553666ac12314a0b7e57b4666ec7 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20161023-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-procmail/selinux-procmail-2.20161023-r2.ebuild rename to sec-policy/selinux-procmail/selinux-procmail-2.20161023-r3.ebuild index 121f4fc8a920..f2b47c365ab7 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20161023-r2.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="procmail" diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 1829e16045f8..af950e0c20d2 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-psad-2.20151208-r4.ebuild 284 SHA256 96890da843c1d21f2c1a53360d27 EBUILD selinux-psad-2.20151208-r5.ebuild 284 SHA256 96890da843c1d21f2c1a53360d2706d4244c7c39476a114a3c41da4687d3add0 SHA512 d62659c25c7beafe85cd830ec284c3c4ed61c873a5ea2fe34725b0c505634afbe6b832f28046a96990f9cd30717191d25a8721b846f88e08c5dac1bd471374b4 WHIRLPOOL f0315355299e300b3bc0aaaae2771485a79568f57c88e8b68d7da4b7482964391973480f5e75fb4d39e1f16a1486fe5abfd42296243c974b734680c1f3f88a65 EBUILD selinux-psad-2.20151208-r6.ebuild 284 SHA256 96890da843c1d21f2c1a53360d2706d4244c7c39476a114a3c41da4687d3add0 SHA512 d62659c25c7beafe85cd830ec284c3c4ed61c873a5ea2fe34725b0c505634afbe6b832f28046a96990f9cd30717191d25a8721b846f88e08c5dac1bd471374b4 WHIRLPOOL f0315355299e300b3bc0aaaae2771485a79568f57c88e8b68d7da4b7482964391973480f5e75fb4d39e1f16a1486fe5abfd42296243c974b734680c1f3f88a65 EBUILD selinux-psad-2.20161023-r1.ebuild 284 SHA256 96890da843c1d21f2c1a53360d2706d4244c7c39476a114a3c41da4687d3add0 SHA512 d62659c25c7beafe85cd830ec284c3c4ed61c873a5ea2fe34725b0c505634afbe6b832f28046a96990f9cd30717191d25a8721b846f88e08c5dac1bd471374b4 WHIRLPOOL f0315355299e300b3bc0aaaae2771485a79568f57c88e8b68d7da4b7482964391973480f5e75fb4d39e1f16a1486fe5abfd42296243c974b734680c1f3f88a65 -EBUILD selinux-psad-2.20161023-r2.ebuild 286 SHA256 6f70398110091c258cc528f14f9877e85f0035635268d9423e7749b563e0f4da SHA512 d2d50252c602029ad6707bd6158bdbf7b139768e12582bfadbe763f5b907f6205cf9d9d15ac9d78e46f5537d9d6dcc68cf2f92c5666798f1d8d150f1b990bd1a WHIRLPOOL 83a00505a77d0fa8b773135886445da38d6b7c2c06734a98cb39adf27f8815d7cefe3b4fa94afa245dfa3032c37658d9767de29d1c3e3cc16c7ab9671eaf13f2 +EBUILD selinux-psad-2.20161023-r3.ebuild 286 SHA256 5691ba44a3017462bb6601d24e3734c6d2802e8f77a3af8779f0348a5336f5ba SHA512 a2f7f8289efb208cd0e32da07ff09176317baa71e6faf66a43f4e126ef47158d1b808b182fa13c3ccca198a2f0fdbd334a765a4c03b720ed3e82454fe6a00854 WHIRLPOOL 21755d9e25b24ea074e81125302a9b56d1720a839714287d39346717f1c024a6d6d4365cb2a0b6ad80588fe9d3ebe7d5379d5efdee3dc77a2fc545fee13f9118 EBUILD selinux-psad-9999.ebuild 286 SHA256 6f70398110091c258cc528f14f9877e85f0035635268d9423e7749b563e0f4da SHA512 d2d50252c602029ad6707bd6158bdbf7b139768e12582bfadbe763f5b907f6205cf9d9d15ac9d78e46f5537d9d6dcc68cf2f92c5666798f1d8d150f1b990bd1a WHIRLPOOL 83a00505a77d0fa8b773135886445da38d6b7c2c06734a98cb39adf27f8815d7cefe3b4fa94afa245dfa3032c37658d9767de29d1c3e3cc16c7ab9671eaf13f2 MISC ChangeLog 9320 SHA256 e7627d1c7580e5ba3e54476fd4e49bf9611042ba756e370664a48731166a26e9 SHA512 f4ef9a664f2688275e1afc6381ebdb8d771b4f3b6cbeec3d65bbdd9b35271b9b6340353c28e595bf85ba24e156ede6bd6e06a740279195a8964c3d932d5fc4b1 WHIRLPOOL 3b4a7d82c4922273a61bc8491e775154adc856b7a7c0f11f1c4da3240f9fe00a9c5867d89b659fb06cf96f1cb94807cd41fba9074430ec4e035bb48f708a741b MISC ChangeLog-2015 9637 SHA256 448d1be93359b7aba1c7bb3853d0b7db2b208f7a95f09fe9669c2962b791d0fb SHA512 52ce07f5919ad2c0f406ca00b11004fcfbacae02b6a907b08a0fa8d91f8450c896cea9be1abd4178602b0bfbd4042121816691f423f78e7fa75e631b48ee26c3 WHIRLPOOL 3a0fa7d3c0d34a3caeae8ba1b708a9375807bf1c55e48b49e35754eeccf045ed7a0de33a3c6c73f2bf8c5c064354b23cf7025d634e57a78c73fa79422f7bb366 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20161023-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-psad/selinux-psad-2.20161023-r2.ebuild rename to sec-policy/selinux-psad/selinux-psad-2.20161023-r3.ebuild index 3073bb35799a..054e2f945361 100644 --- a/sec-policy/selinux-psad/selinux-psad-2.20161023-r2.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="psad" diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 154cf1716d83..60d872a26e28 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-publicfile-2.20151208-r4.ebuild 296 SHA256 3adf28eb39c6c53a13fbbd EBUILD selinux-publicfile-2.20151208-r5.ebuild 296 SHA256 3adf28eb39c6c53a13fbbdad42e521a6dcae6b1f67a767fc51fa53e4d4db8650 SHA512 c8019ee1294e2621f387eaeaa777f4e34b8ced95db202b64a6f138bddea8c43c0d6d91cb45a00f07cf650ee4202c25a6c2c82b9b1afda8fa706af15845dca8fb WHIRLPOOL 3b3fbf5483954183c51ba6104552681b26ad765071e6271af721b2d748a8fa81445cd15e88e1906737a963160392c2580307b7579fd4b9d184d0ec6def9b48bd EBUILD selinux-publicfile-2.20151208-r6.ebuild 296 SHA256 3adf28eb39c6c53a13fbbdad42e521a6dcae6b1f67a767fc51fa53e4d4db8650 SHA512 c8019ee1294e2621f387eaeaa777f4e34b8ced95db202b64a6f138bddea8c43c0d6d91cb45a00f07cf650ee4202c25a6c2c82b9b1afda8fa706af15845dca8fb WHIRLPOOL 3b3fbf5483954183c51ba6104552681b26ad765071e6271af721b2d748a8fa81445cd15e88e1906737a963160392c2580307b7579fd4b9d184d0ec6def9b48bd EBUILD selinux-publicfile-2.20161023-r1.ebuild 296 SHA256 3adf28eb39c6c53a13fbbdad42e521a6dcae6b1f67a767fc51fa53e4d4db8650 SHA512 c8019ee1294e2621f387eaeaa777f4e34b8ced95db202b64a6f138bddea8c43c0d6d91cb45a00f07cf650ee4202c25a6c2c82b9b1afda8fa706af15845dca8fb WHIRLPOOL 3b3fbf5483954183c51ba6104552681b26ad765071e6271af721b2d748a8fa81445cd15e88e1906737a963160392c2580307b7579fd4b9d184d0ec6def9b48bd -EBUILD selinux-publicfile-2.20161023-r2.ebuild 298 SHA256 47b10779013de450d7ed6b3df2f24994278deb2e0d330f5e4842f58e27201ca2 SHA512 e5c3b132ef24d3b020db962fb4487eb21bbec87daa985b373de2cee740078cf512588202b22c042af21dd8557cd04afd92efcd15ea52e5f3c23226e2790cf3db WHIRLPOOL 68f2bac07a94a1027c0e8c76b74da5c718b0bee86715446d56584498365e7f0a1aa9028b157156fe99059037e292af612d608e6e7b68a40961f9108409d4bb19 +EBUILD selinux-publicfile-2.20161023-r3.ebuild 298 SHA256 1aba256392b2d4edc1621a209e67aa725dda7cd4f0a168b0fe40ea8a5f0a059e SHA512 d9fdea5c13c49a56d47e91b8f5185591045a44e7fe7d4fff73a6c752c3fc6144621cbdacec6fd2005189a01a5ac616f829df8516b7b9de03ef4a6717b682f147 WHIRLPOOL 4ae860c08788a1268ec5c5a46a6fcf26b6fe7af7f209dcb908be55a061c5f56855434e3af634032a384fa07f95b63dd08be40f30fc1b9c1ac1ca7407535f9783 EBUILD selinux-publicfile-9999.ebuild 298 SHA256 47b10779013de450d7ed6b3df2f24994278deb2e0d330f5e4842f58e27201ca2 SHA512 e5c3b132ef24d3b020db962fb4487eb21bbec87daa985b373de2cee740078cf512588202b22c042af21dd8557cd04afd92efcd15ea52e5f3c23226e2790cf3db WHIRLPOOL 68f2bac07a94a1027c0e8c76b74da5c718b0bee86715446d56584498365e7f0a1aa9028b157156fe99059037e292af612d608e6e7b68a40961f9108409d4bb19 MISC ChangeLog 9852 SHA256 15031992281c4a13895935344d4f78bd9e61460e9422322b3a14d4e7e24d9c65 SHA512 69a50e30a0819b0251b4beaf35ea3eae640ac5cc230b0df3bd3bece9da1f453a2be39f560feabe7cdca99827b4b2794b3f1f19a761a1c4d2a8cdd8f749ed022b WHIRLPOOL a5d48eea9319e7aa12efc196ebfe0ba0163b4742c2831dad249914c04549df1d1fd1c3d3040c3b1bfb24a035ae2fc9b7dd4df36407e67b7ad2d915c46b303ce8 MISC ChangeLog-2015 13775 SHA256 4af90d79cff56627a4d36f9778aa2d69f535b35cfdeb560de5e4c8e0ec21d62e SHA512 b6edc708fe4c484327ebbc4acbd14f04775329736d7ed52566bcd4a76a0bcd3d72f7a6851c17a6aa7bd5980a06b833155fdb5b380186aedec3a88deefd2e85df WHIRLPOOL f1921c802a05e166e8dc0dc3ec3223ee976d4631d11b1c994601bd118aacf6fa70ecf8840e33007ae19edb0d0138b9cda82d42e49cf74f864e9e5015017d95f2 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r2.ebuild rename to sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r3.ebuild index d7e487d50ed9..b0ffe65cd41f 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r2.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="publicfile" diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index a4c5b2989e73..a9371881df52 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pulseaudio-2.20151208-r4.ebuild 296 SHA256 718349cb5ad4a8f84e5848 EBUILD selinux-pulseaudio-2.20151208-r5.ebuild 296 SHA256 718349cb5ad4a8f84e5848b4200cf569f1b6f32093dcca5a09ba8de47eab08b5 SHA512 f75da4d1b331b03229f430648e931ca53743707ad3a48e21442f709a85dc406d771a40fadb3b8ac028082b1947cd401d4cafb9b2f8c97ce21f927e8f7bf482f8 WHIRLPOOL 1d4a2883c7bc18d1243b5442f88225534249a4e122da4d43bc25593a7a8585ef31ce44376ec17e2c8fe131a584de5e2a8ba594a99b26945f757be370002ca03a EBUILD selinux-pulseaudio-2.20151208-r6.ebuild 296 SHA256 718349cb5ad4a8f84e5848b4200cf569f1b6f32093dcca5a09ba8de47eab08b5 SHA512 f75da4d1b331b03229f430648e931ca53743707ad3a48e21442f709a85dc406d771a40fadb3b8ac028082b1947cd401d4cafb9b2f8c97ce21f927e8f7bf482f8 WHIRLPOOL 1d4a2883c7bc18d1243b5442f88225534249a4e122da4d43bc25593a7a8585ef31ce44376ec17e2c8fe131a584de5e2a8ba594a99b26945f757be370002ca03a EBUILD selinux-pulseaudio-2.20161023-r1.ebuild 296 SHA256 718349cb5ad4a8f84e5848b4200cf569f1b6f32093dcca5a09ba8de47eab08b5 SHA512 f75da4d1b331b03229f430648e931ca53743707ad3a48e21442f709a85dc406d771a40fadb3b8ac028082b1947cd401d4cafb9b2f8c97ce21f927e8f7bf482f8 WHIRLPOOL 1d4a2883c7bc18d1243b5442f88225534249a4e122da4d43bc25593a7a8585ef31ce44376ec17e2c8fe131a584de5e2a8ba594a99b26945f757be370002ca03a -EBUILD selinux-pulseaudio-2.20161023-r2.ebuild 298 SHA256 3a70cef634dee67e35cd2390ed09419b846b5dab4a8a87ccba0971b3eae09569 SHA512 574a4115ed99168ad96dc363b0296025898d704a571576a70c8754e38a36ccaf38542c19f82dc6a052a6f0cb635760b2cdd8bbc44cb8746e8fc986aa4cc956e6 WHIRLPOOL 6bc68eb13eef7a38f2fdd04172a3ed94a73af776128a805af6a8c3b5486ec44535cf61238da187488a8a57bd06af4b2fa1c48585c6b06659cc55e39e92caeba9 +EBUILD selinux-pulseaudio-2.20161023-r3.ebuild 298 SHA256 f071a7937f3b0c1eccd0878c3d83110ec816390a84aa21675a350ee90e2b4473 SHA512 12a2aef867a3b681aea078af346b0708dd4e0bd038dedc82b89d81f0506f64c2f7e436fe2ad8ba0514cd2f145ea053a365b7d5de4195692aae701bec5d4cb08c WHIRLPOOL 1b867131adfaeb54f99681c3fab0256cf3b2df239cb34795df07a6ddf338a21144067f49cce89252e65e706ad26499d8a30978c5cec81dd94b16220ce0ab2341 EBUILD selinux-pulseaudio-9999.ebuild 298 SHA256 3a70cef634dee67e35cd2390ed09419b846b5dab4a8a87ccba0971b3eae09569 SHA512 574a4115ed99168ad96dc363b0296025898d704a571576a70c8754e38a36ccaf38542c19f82dc6a052a6f0cb635760b2cdd8bbc44cb8746e8fc986aa4cc956e6 WHIRLPOOL 6bc68eb13eef7a38f2fdd04172a3ed94a73af776128a805af6a8c3b5486ec44535cf61238da187488a8a57bd06af4b2fa1c48585c6b06659cc55e39e92caeba9 MISC ChangeLog 9852 SHA256 509c44ec95344450c75f10afcf0b59e988a5138f89a49494c7b073744db99fb6 SHA512 fa50d07f35600ff315e987b788e49cab6d6dea0be8bbf951c7abeaf5ef3866b20e97b362ac3e888178ef2961664dc4dfbb1f3266a3eb351d05fb57fe459573db WHIRLPOOL 8ccc130074f4178f850186b46a96626ec25347d343c9f330926c7960dcfae58b9a7a52aca1c7b18aa928e679cf8ce354fb92dc9c4f415a0eb9d4379054294422 MISC ChangeLog-2015 10335 SHA256 b4fa0b30351da138d5ce74a4c6b9006f82901700dc12a42b5cefcf26b26a7373 SHA512 9b45b75a0a8519942903e8d043912c44413e0df7d7e7fa648ec13bb0487f3d127592c8f9a58fe96857f8f91788ff375a4908ec692ce228747a6180fd4d9523d9 WHIRLPOOL 9f1995ad8973a29c69d63470300ca990a71085f752bb203c064de00f16be345e3738bd592390a7e0c5beee5fa97692f436b3a3ce19622cf6fde9e864edee1c2a diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r2.ebuild rename to sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r3.ebuild index df711098d411..d83a67467150 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pulseaudio" diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 8e567038eca3..25a3e506f51c 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-puppet-2.20151208-r4.ebuild 288 SHA256 396897a32676e0a2dda9a2b810 EBUILD selinux-puppet-2.20151208-r5.ebuild 288 SHA256 396897a32676e0a2dda9a2b810813eaad942a6d630d0aa5e02ea2fbe35cc9fc4 SHA512 d748f9c1cf241ca9722f397a745e1d1759f7b0d0980f851e538a26987e8d23a9761743ec2c7411ea3989bb40e90da3af7327f5b86f91cc078e3793884adee25d WHIRLPOOL 59dded4948500414237ea1a258678376fe6896f3c1c4db04b471e0fce2bf11be15c7c3ab2005eea47758d283a3a3427cf01799d9fc7c14ee65a0dc587fb1aa43 EBUILD selinux-puppet-2.20151208-r6.ebuild 288 SHA256 396897a32676e0a2dda9a2b810813eaad942a6d630d0aa5e02ea2fbe35cc9fc4 SHA512 d748f9c1cf241ca9722f397a745e1d1759f7b0d0980f851e538a26987e8d23a9761743ec2c7411ea3989bb40e90da3af7327f5b86f91cc078e3793884adee25d WHIRLPOOL 59dded4948500414237ea1a258678376fe6896f3c1c4db04b471e0fce2bf11be15c7c3ab2005eea47758d283a3a3427cf01799d9fc7c14ee65a0dc587fb1aa43 EBUILD selinux-puppet-2.20161023-r1.ebuild 288 SHA256 396897a32676e0a2dda9a2b810813eaad942a6d630d0aa5e02ea2fbe35cc9fc4 SHA512 d748f9c1cf241ca9722f397a745e1d1759f7b0d0980f851e538a26987e8d23a9761743ec2c7411ea3989bb40e90da3af7327f5b86f91cc078e3793884adee25d WHIRLPOOL 59dded4948500414237ea1a258678376fe6896f3c1c4db04b471e0fce2bf11be15c7c3ab2005eea47758d283a3a3427cf01799d9fc7c14ee65a0dc587fb1aa43 -EBUILD selinux-puppet-2.20161023-r2.ebuild 290 SHA256 4174c1ca976e2ac85cb9b428217969b4c3966acb88a5bbf2322fc0a3040e4a3a SHA512 d27cb4372a9b45683704977668ad20b9d5b322c4f19737eb5175cf1b1d28fe18b007838776d298b753cc2e2a38729a39ea620ab54d0c71ab0fe3c293ee56fd45 WHIRLPOOL 077c8443390d5d36aac352ff58cf14dcd8616392e8339fabd2690b53acd47caede362b28112e98e4a56c3ecd213b7ca0b229ff2b525d16daa6694f4799457446 +EBUILD selinux-puppet-2.20161023-r3.ebuild 290 SHA256 5d8ce3b1974efe81099d12f01785d52310f38171ba3e6c378d400e4f4253b41f SHA512 cb4fa8e4b2e846b2018ddacac182c0bf4e21e568571be410ec50734954463abb6d45fe0dc2964472d1e87522c57cdda29292dc2fb84205184e5cb19090b05e16 WHIRLPOOL ae00038243bf66ee4d4a11d7da8a5930627ffd8a574b12b54dad76e639948e7c74c7c2616c98f784aeb1ac3933f39132c1d4376e60fe4bb27d0a59595b4f60a0 EBUILD selinux-puppet-9999.ebuild 290 SHA256 4174c1ca976e2ac85cb9b428217969b4c3966acb88a5bbf2322fc0a3040e4a3a SHA512 d27cb4372a9b45683704977668ad20b9d5b322c4f19737eb5175cf1b1d28fe18b007838776d298b753cc2e2a38729a39ea620ab54d0c71ab0fe3c293ee56fd45 WHIRLPOOL 077c8443390d5d36aac352ff58cf14dcd8616392e8339fabd2690b53acd47caede362b28112e98e4a56c3ecd213b7ca0b229ff2b525d16daa6694f4799457446 MISC ChangeLog 9486 SHA256 118da1c6128fe35d9bed2f0bc74327f99080d8e5293e91633b81c09180d323c1 SHA512 80006009888ae2bde6c2fdc1c2d79c9991461cad3f70e3bad67a2a44519a4cba2edd38583c624cb0e3eb85acf9887103c76c7b31cfe4d3cfd499c665b7d27cfd WHIRLPOOL f0ac91ce64f60821c81a277309e36fe5ac03fc920918277a1771f5997b3a167b5e5d7c53d698ea220d0a3f8937c4bfa3a48175847c16623180b30202fcf55509 MISC ChangeLog-2015 11162 SHA256 c031e9c04000ee3a2a519084fb1d42d6da84d8a3473acfd3a5ac2104bba2d6af SHA512 f76fa7b44137b816ec289e9bf007fca04df5750d714717b8b2b11db446a24703ce59025887a5a3bbc90d06d46e7e1bc0d66ab10506e72983b35343c68c1661dd WHIRLPOOL 27bd734a86feb1a36dc0043eb5127cfc5746d07ff4d8c8425cb152d1ce09cee9613c888dc1993e63ac975b6f9de4075cd4809b543b5715b16a7554505ffade0d diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20161023-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-puppet/selinux-puppet-2.20161023-r2.ebuild rename to sec-policy/selinux-puppet/selinux-puppet-2.20161023-r3.ebuild index 1cf130523170..ce93cf9518a9 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20161023-r2.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="puppet" diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index 8a6bef7e44f5..08f3c2cee26b 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pyicqt-2.20151208-r4.ebuild 288 SHA256 802037c353f3ebd4fd3363b833 EBUILD selinux-pyicqt-2.20151208-r5.ebuild 288 SHA256 802037c353f3ebd4fd3363b833ae2708f24737359af53eda38be50a64bbc9228 SHA512 508d7454522b0246c2a7921630e26864d4aed829a4e6bfede9d5e4e53d6e330dbf4b9f213bc20979478ed7c7e667b1b7bc83df5a8177509cbd9a93b06314655b WHIRLPOOL 4192556f05270e14dd1211b28ba080265e98e228cc966807ee21c14d93ff3ea7e01c5e323683fda7af39ce5f3ddefba640c30f7152d770900bd9a4d59f551c6f EBUILD selinux-pyicqt-2.20151208-r6.ebuild 288 SHA256 802037c353f3ebd4fd3363b833ae2708f24737359af53eda38be50a64bbc9228 SHA512 508d7454522b0246c2a7921630e26864d4aed829a4e6bfede9d5e4e53d6e330dbf4b9f213bc20979478ed7c7e667b1b7bc83df5a8177509cbd9a93b06314655b WHIRLPOOL 4192556f05270e14dd1211b28ba080265e98e228cc966807ee21c14d93ff3ea7e01c5e323683fda7af39ce5f3ddefba640c30f7152d770900bd9a4d59f551c6f EBUILD selinux-pyicqt-2.20161023-r1.ebuild 288 SHA256 802037c353f3ebd4fd3363b833ae2708f24737359af53eda38be50a64bbc9228 SHA512 508d7454522b0246c2a7921630e26864d4aed829a4e6bfede9d5e4e53d6e330dbf4b9f213bc20979478ed7c7e667b1b7bc83df5a8177509cbd9a93b06314655b WHIRLPOOL 4192556f05270e14dd1211b28ba080265e98e228cc966807ee21c14d93ff3ea7e01c5e323683fda7af39ce5f3ddefba640c30f7152d770900bd9a4d59f551c6f -EBUILD selinux-pyicqt-2.20161023-r2.ebuild 290 SHA256 38faa76fcc98057ea41a6ba03c1c03d1e0feafb0c3411345b3e64a8fc529371c SHA512 6bba9526f02fa89252643d6fabc784f6a7206067307440157bf5a0875ba6ff026441064890865e2fe1411a14b1a0071ba9ad3168bc45e3b16069fb21ecd38dbd WHIRLPOOL ffa703a7182547ecc74b82fef621411c9c7d9647252eece6bfea2a861f739883b21784d148be57907674fcb5eedfaa1c5f0417496d8907f86ad75a8856fc0274 +EBUILD selinux-pyicqt-2.20161023-r3.ebuild 290 SHA256 e2d5304e0a71762d4b6f8d45ebcb1a5dc0921e5fd6932a8d955f1a6f79b90c98 SHA512 9c4a02961f1eb05119c53317c009d03eb5f20cb17d636d10ddc4b03c5076392a133bb131556b6d8dcfcadd581cc05aa8f7b13f71c2622c7a08ae7725e9895bd7 WHIRLPOOL 89e918efb2395cdc47ef1ef8cac13e0e2b74fd60593c8e4e773d8fdd6175540d286d476db1cf8b2b6b3fefe38673dcd7e04fdea4fd6c41a0de90b7dc6b8a3bf1 EBUILD selinux-pyicqt-9999.ebuild 290 SHA256 38faa76fcc98057ea41a6ba03c1c03d1e0feafb0c3411345b3e64a8fc529371c SHA512 6bba9526f02fa89252643d6fabc784f6a7206067307440157bf5a0875ba6ff026441064890865e2fe1411a14b1a0071ba9ad3168bc45e3b16069fb21ecd38dbd WHIRLPOOL ffa703a7182547ecc74b82fef621411c9c7d9647252eece6bfea2a861f739883b21784d148be57907674fcb5eedfaa1c5f0417496d8907f86ad75a8856fc0274 MISC ChangeLog 9486 SHA256 b19f3a27766eeadede3e00d62470fc7fb44af578c742c7ec6a8ad763b3e20509 SHA512 b1347a9d31809bbc7b373acecacff815c4ff87636c9d39b2bffce5372350a7990da11658e52677dc67681131987906afaff89aff52d6226132e052c70f858de9 WHIRLPOOL 682d22d5f9e80e9c1f4e07088e8aeb8f5ad67a51c1b85d982db06db42a45fa9ba3e1588413c5101f002436a6d521b923baa7546555aca3d685a1f463ef622839 MISC ChangeLog-2015 9862 SHA256 6bc31be2040f7dd65a3a6bc1d564e4964bff60c12e4dc43325974fcee797de5e SHA512 8ead5c7f199145cb32eea68365a45e04dfb18731d65dd4f474d1de95179a6d5c80c0b6cef8655cd31c215cf873a1ae90db5b049d1fc94399863beb67419f2dc7 WHIRLPOOL 4ac72fbe0782a82d4affb5ef58c69b3791a9cfe8f858d918ca830212b04f30aa399984c8d9d8c0ee70ad0cdd34dae94e85b06c4bb1295ac57df8e37826c211ad diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r2.ebuild rename to sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r3.ebuild index b1c87fc2f7f5..11bf62d15cb5 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pyicqt" diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index f44079c31b65..a230b194af50 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-pyzor-2.20151208-r4.ebuild 286 SHA256 b4daa080727767a37a9149584f4 EBUILD selinux-pyzor-2.20151208-r5.ebuild 286 SHA256 b4daa080727767a37a9149584f4f8de8887848ff8e05c9f829c4f3f6ea4ebeb7 SHA512 cf412403ad90d70dd6c69188f3ff0dbb4e46ebd638073ad87aab2f5b40ee3f02d3c8ccfc3c25f348c9d345cb23b10467d036c8495f1c6a7e92f182f87ddc1f71 WHIRLPOOL 3d7f653324ddb5a4c545ecde688189b9d511290d48b801e642b5765f58572aa3299ed2b2783bd28c096908b01370129b8617c3ac71627a212a8f74c2b29be85a EBUILD selinux-pyzor-2.20151208-r6.ebuild 286 SHA256 b4daa080727767a37a9149584f4f8de8887848ff8e05c9f829c4f3f6ea4ebeb7 SHA512 cf412403ad90d70dd6c69188f3ff0dbb4e46ebd638073ad87aab2f5b40ee3f02d3c8ccfc3c25f348c9d345cb23b10467d036c8495f1c6a7e92f182f87ddc1f71 WHIRLPOOL 3d7f653324ddb5a4c545ecde688189b9d511290d48b801e642b5765f58572aa3299ed2b2783bd28c096908b01370129b8617c3ac71627a212a8f74c2b29be85a EBUILD selinux-pyzor-2.20161023-r1.ebuild 286 SHA256 b4daa080727767a37a9149584f4f8de8887848ff8e05c9f829c4f3f6ea4ebeb7 SHA512 cf412403ad90d70dd6c69188f3ff0dbb4e46ebd638073ad87aab2f5b40ee3f02d3c8ccfc3c25f348c9d345cb23b10467d036c8495f1c6a7e92f182f87ddc1f71 WHIRLPOOL 3d7f653324ddb5a4c545ecde688189b9d511290d48b801e642b5765f58572aa3299ed2b2783bd28c096908b01370129b8617c3ac71627a212a8f74c2b29be85a -EBUILD selinux-pyzor-2.20161023-r2.ebuild 288 SHA256 c0d191fb4807168b943faa52dc6caca030e3c450ffe58c7a057eda12fe531895 SHA512 bbd19981b279d166256a6255c7a9d86401f49b43ac29250bba53a61729eaf180f2426a79076845e2d486d6286e76776bd81357f680db73ff97a7944619968b42 WHIRLPOOL ddfdc6915024a175f7b5bcf3553819f0660d5cb68c5190ef09f140f4ac0049f69f6352effa2e2581dbf4a3e99e31d67c930fb992d0cfe70f26116668662a19fe +EBUILD selinux-pyzor-2.20161023-r3.ebuild 288 SHA256 fb4ead085799895179c98199ce241478134ee55f59008493c6a66dcacf6ff056 SHA512 149995500920c89e603d11983816cbd242c54dd14ba707a80654d47254d7379dff79412cd22ccc41116d735e0fea6c32f1709d2308a91e57e68aa31772307bf1 WHIRLPOOL fa9604b7722bd5134675986e6690130d791ae07b3f84f31e4093ffabbdd1f7a14bd3477dce091b3e57fb2e74bbcd443c730756a923d686c2fe8a0f5a405b1f02 EBUILD selinux-pyzor-9999.ebuild 288 SHA256 c0d191fb4807168b943faa52dc6caca030e3c450ffe58c7a057eda12fe531895 SHA512 bbd19981b279d166256a6255c7a9d86401f49b43ac29250bba53a61729eaf180f2426a79076845e2d486d6286e76776bd81357f680db73ff97a7944619968b42 WHIRLPOOL ddfdc6915024a175f7b5bcf3553819f0660d5cb68c5190ef09f140f4ac0049f69f6352effa2e2581dbf4a3e99e31d67c930fb992d0cfe70f26116668662a19fe MISC ChangeLog 9403 SHA256 5ed9c2fd10ee02fb2b1ac69693f4085375595bcbf60629c1f1680fdd78b83f8c SHA512 da7e0540fd70c3cdf9fd8206ed31a43c1ce3d5ee2ca324d2225c10fc783fc1561a8279cc113d991d3d28172cebfc589ef43586af666220148ba462af8ba1b80d WHIRLPOOL b77685e5f82734d1e76cb7487fd49adec59f90c5464395b9db1b07f2e6b10d64bc533c64866ae45cf5b06a393524b1a95ea025d9b6fd4eb1f3d49847a3346a13 MISC ChangeLog-2015 11247 SHA256 52582a6240d1ea0d58c1cf51fc38d4d621bcee97e2b923cbd157317ba47035bc SHA512 19e53c789c33b7304f16dea9385e982c4061a2d0f10f18606564974c867441d7b8b5528b07a03d3c31295f54cb5317a9fbd9c336c81ff78bd3d476df037f20a8 WHIRLPOOL dc948bac4c63ae01e013783f4ade4e5e2b2692a6ea1642e9da05ff7f07652be6f54961c5deece68faeb87805be092e432b40f82ada77b06910b66b3f6e440c35 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r2.ebuild rename to sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r3.ebuild index c131df8f2b78..859d37ec0280 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r2.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pyzor" diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 6052f7c0a967..96cf55d2ee1a 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-qemu-2.20151208-r4.ebuild 376 SHA256 fc0577b55c7337c5aecdfd01bac7 EBUILD selinux-qemu-2.20151208-r5.ebuild 376 SHA256 fc0577b55c7337c5aecdfd01bac70f32b56a902c0b8a231748f360110d5ee097 SHA512 b875cb50e4e7191ba89ff4bd18df9e6f319c14551c11d4b0c93760f11954ac204ee4fc4c18e0e89153cb8f858ea32528b9f60e61db378954c1820485f0a9f622 WHIRLPOOL 2536321839ceba8288d5db8ba2442a4d4447823245303cf168bd8f1af8afe2f0b8d37fad5e83096520cf4eba4cf908d5bcb604e5e14b553dea8c9ce1d825161d EBUILD selinux-qemu-2.20151208-r6.ebuild 376 SHA256 fc0577b55c7337c5aecdfd01bac70f32b56a902c0b8a231748f360110d5ee097 SHA512 b875cb50e4e7191ba89ff4bd18df9e6f319c14551c11d4b0c93760f11954ac204ee4fc4c18e0e89153cb8f858ea32528b9f60e61db378954c1820485f0a9f622 WHIRLPOOL 2536321839ceba8288d5db8ba2442a4d4447823245303cf168bd8f1af8afe2f0b8d37fad5e83096520cf4eba4cf908d5bcb604e5e14b553dea8c9ce1d825161d EBUILD selinux-qemu-2.20161023-r1.ebuild 376 SHA256 fc0577b55c7337c5aecdfd01bac70f32b56a902c0b8a231748f360110d5ee097 SHA512 b875cb50e4e7191ba89ff4bd18df9e6f319c14551c11d4b0c93760f11954ac204ee4fc4c18e0e89153cb8f858ea32528b9f60e61db378954c1820485f0a9f622 WHIRLPOOL 2536321839ceba8288d5db8ba2442a4d4447823245303cf168bd8f1af8afe2f0b8d37fad5e83096520cf4eba4cf908d5bcb604e5e14b553dea8c9ce1d825161d -EBUILD selinux-qemu-2.20161023-r2.ebuild 378 SHA256 15f727235487e7112a2436a35f80e026dde67d8324bc1311ac3349e741cc932e SHA512 4a0463689a036db763102f2b54a0eca2514d98a8c18c936609fe6419476910383836e39f751879d712ba11fd03ca0e0a1163113b2046f32ef5578831a8625e86 WHIRLPOOL e018592b6fc57ac4c3d08b253f747c6d3a7aa5d9f639ac13e7d031b0ed19699cfbe363b2cb6af2cbbbad3bfba3601e62ffbb24c70794a052f7e19ef8f83b7610 +EBUILD selinux-qemu-2.20161023-r3.ebuild 378 SHA256 72ece4b7915c044bd14b8f885cc1e3878519b08fdfa00cb1e7ca9d9a5906aeff SHA512 18b5f6f15686d21f869228fc9c7fba4c7283eff007b54f7419c4fd7f6abce7441b91d64a7ed55d1c9136582a039a6a8ecd38eeb7bd4ea1092fd4a6e9ce39d871 WHIRLPOOL db192c4386b2aeb5c2a23b34e3d456593beeef90c95043f9ad6e3de9f1243eb76ddd217f2f23c0399271c451a7050cf4c758699162470051884b8add405c4731 EBUILD selinux-qemu-9999.ebuild 378 SHA256 15f727235487e7112a2436a35f80e026dde67d8324bc1311ac3349e741cc932e SHA512 4a0463689a036db763102f2b54a0eca2514d98a8c18c936609fe6419476910383836e39f751879d712ba11fd03ca0e0a1163113b2046f32ef5578831a8625e86 WHIRLPOOL e018592b6fc57ac4c3d08b253f747c6d3a7aa5d9f639ac13e7d031b0ed19699cfbe363b2cb6af2cbbbad3bfba3601e62ffbb24c70794a052f7e19ef8f83b7610 MISC ChangeLog 9320 SHA256 e3e2d594ffe3baa68079db137555dab9355a268927fd73d802ada01f93c0f038 SHA512 b797fe8dc5620ec746c1b96692c43d8ebfbe004d995809dc5c07e0d63521da0096325cabe647bfb3f2a86119100467318c52f2d0c8975a6a8ef4f04b77cef770 WHIRLPOOL 60119c570617e6fc5ceb657f0a590950d1fc74125d1f77767901b1c7ff414dc92ac5933a4ff19dac66878d62db826e5a9020af5afbd0e0fe999316634e6b1bfa MISC ChangeLog-2015 10845 SHA256 d450e4e540bd5c699574c894111b0c9567e03e11c4dbb35f43ee2fd756b38c66 SHA512 bf6978a901f8fcb872f455161056ede9780e4b4d854819690ceff5a0d9658ac0b978d7ba5a240429ba376fbb092dc5fb6f43f017168e8c724b2a91c9958d9e3c WHIRLPOOL ced16f8cbcf1924a62e0ec9f1052d17fcd195452cb3fed4089f265b303dcbc760ef876e9651930fed8d23c81655eeb7b75674df22b7820078457e2939e6d3de4 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20161023-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-qemu/selinux-qemu-2.20161023-r2.ebuild rename to sec-policy/selinux-qemu/selinux-qemu-2.20161023-r3.ebuild index 7e5d0d4eaf9e..ee983491d5fc 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20161023-r2.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="qemu" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index d6b2f82e85f9..1eb631999a19 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-qmail-2.20151208-r4.ebuild 286 SHA256 d9df9c52dcb426b534b44b4c232 EBUILD selinux-qmail-2.20151208-r5.ebuild 286 SHA256 d9df9c52dcb426b534b44b4c232e1648b1a81746162f502326546d7c40d1a2b5 SHA512 ae6cd6c91827075423915bcbd27d9d54b28664ce6baea378330cf7db147a609e83eab7fc5911bdf255d3a3a008c1bec530f3dab13d97f9d3c1de6f1e1086fd3d WHIRLPOOL 160d748560762ad27d7ee01709c49e8313b19c090b13f2b2debb65e0add1eab1064c8e8cebcf1220f3d30d99f6bd3d48bd5cf1d9d02c83079b915f15da4f5fea EBUILD selinux-qmail-2.20151208-r6.ebuild 286 SHA256 d9df9c52dcb426b534b44b4c232e1648b1a81746162f502326546d7c40d1a2b5 SHA512 ae6cd6c91827075423915bcbd27d9d54b28664ce6baea378330cf7db147a609e83eab7fc5911bdf255d3a3a008c1bec530f3dab13d97f9d3c1de6f1e1086fd3d WHIRLPOOL 160d748560762ad27d7ee01709c49e8313b19c090b13f2b2debb65e0add1eab1064c8e8cebcf1220f3d30d99f6bd3d48bd5cf1d9d02c83079b915f15da4f5fea EBUILD selinux-qmail-2.20161023-r1.ebuild 286 SHA256 d9df9c52dcb426b534b44b4c232e1648b1a81746162f502326546d7c40d1a2b5 SHA512 ae6cd6c91827075423915bcbd27d9d54b28664ce6baea378330cf7db147a609e83eab7fc5911bdf255d3a3a008c1bec530f3dab13d97f9d3c1de6f1e1086fd3d WHIRLPOOL 160d748560762ad27d7ee01709c49e8313b19c090b13f2b2debb65e0add1eab1064c8e8cebcf1220f3d30d99f6bd3d48bd5cf1d9d02c83079b915f15da4f5fea -EBUILD selinux-qmail-2.20161023-r2.ebuild 288 SHA256 8e41050270a67d755c49b47d7b02b8517952853b86f5006ed8071771b6389937 SHA512 8a4e08d517e038fc1d365999680cea561d81112296194299b157735de1ed128c87509da3a7677819e4e8dfb0d375e14e121a2b8a3768701b4555a9df22e178c0 WHIRLPOOL d57d5e059937842a8932411fedbaa7f32c3afb074d253f5fd53f6d02cf4cf6e52ce15aae1017218ee2abd30b7e69a4f1a4990760b497f45fd55265c62ab6eeda +EBUILD selinux-qmail-2.20161023-r3.ebuild 288 SHA256 4dcea9dd8d9bab36bf6a14bc08c341a4acf6acf07e84a07ccee0b1f195b96ca4 SHA512 c36e9edf7f0e91db5bc5a20bec25f1af277b62385939ef54484b70df8b272f44439112dbd56dc791a321fd3b681658b9459aa57e53803d2f3c0b538fe06e2080 WHIRLPOOL 609470db71fbe8b48731d7f1282af8084307a2cb8fdae2320d982af1dfd6ffb9d60887dec314018f67e4316b060bc85b25856b9e36978b66b88e651a85611923 EBUILD selinux-qmail-9999.ebuild 288 SHA256 8e41050270a67d755c49b47d7b02b8517952853b86f5006ed8071771b6389937 SHA512 8a4e08d517e038fc1d365999680cea561d81112296194299b157735de1ed128c87509da3a7677819e4e8dfb0d375e14e121a2b8a3768701b4555a9df22e178c0 WHIRLPOOL d57d5e059937842a8932411fedbaa7f32c3afb074d253f5fd53f6d02cf4cf6e52ce15aae1017218ee2abd30b7e69a4f1a4990760b497f45fd55265c62ab6eeda MISC ChangeLog 9403 SHA256 dea5e151ef0d138f2821ed8762c5f2161a7057bbb0b2187f6021276ffce27992 SHA512 14fbfcc7b48b9072ccdc815f5814808cadaddae7ea81e7db2fe049ff06b2832e4b3c0a92fa30c5a250d9787dc4222a131bed3d1cab2a41eba4790bc0c8b84c24 WHIRLPOOL 2388902b105002fdbd2826c2efac78e282752ac9fa00ed8ba08902fd0de1223dfdc1b8ac8722c3a5415ae0b12cf7ed5837e8ede3d649b8549e5b68ca8f7e8e64 MISC ChangeLog-2015 13491 SHA256 8bd5035cbfd644e478aee9d7307abc2b8664859884683ee1b3ae9e93e399aa80 SHA512 57d298ea355f7f9bff182015bedad9cf93b23589f224262dfeb70c1075faabaf8baff8832db359e7d31db3de695f5695a7ee102c2607a8dc04577830378dd48d WHIRLPOOL 59c0a51d172e65e3fd51548d789cf9d9a468f69d4eea377238e4b7fab0c194f6d01086b95c0f23af48b08f35e68654f715f8e15b7efcb58fa69bde2ea3e19fb9 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20161023-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-qmail/selinux-qmail-2.20161023-r2.ebuild rename to sec-policy/selinux-qmail/selinux-qmail-2.20161023-r3.ebuild index 9453deec1187..6a9a5a8f13e8 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20161023-r2.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="qmail" diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index a1113321f546..6d994fe06e0a 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-quota-2.20151208-r4.ebuild 286 SHA256 887c21822cd79d26b6f0ba8239c EBUILD selinux-quota-2.20151208-r5.ebuild 286 SHA256 887c21822cd79d26b6f0ba8239cb4b7539a1f063173af8cce711d3e89267b765 SHA512 0c70dd517f03595d6b0cda1af50d6660b5f434f8831ef041c0c3d8fb1b0db2c617f5ef9a2db9be819010f44cd39b632c0d2aceda060ef7266ccace5187e5ca7e WHIRLPOOL 80a07833afc87691235755c942a8ae2bc26b32e3c41c0106509c2d371e749f2ecf76e28c5f7813ba371e9c2d0e4e5086a8fb5905a8ec4b8488a47bc9b1ad0a43 EBUILD selinux-quota-2.20151208-r6.ebuild 286 SHA256 887c21822cd79d26b6f0ba8239cb4b7539a1f063173af8cce711d3e89267b765 SHA512 0c70dd517f03595d6b0cda1af50d6660b5f434f8831ef041c0c3d8fb1b0db2c617f5ef9a2db9be819010f44cd39b632c0d2aceda060ef7266ccace5187e5ca7e WHIRLPOOL 80a07833afc87691235755c942a8ae2bc26b32e3c41c0106509c2d371e749f2ecf76e28c5f7813ba371e9c2d0e4e5086a8fb5905a8ec4b8488a47bc9b1ad0a43 EBUILD selinux-quota-2.20161023-r1.ebuild 286 SHA256 887c21822cd79d26b6f0ba8239cb4b7539a1f063173af8cce711d3e89267b765 SHA512 0c70dd517f03595d6b0cda1af50d6660b5f434f8831ef041c0c3d8fb1b0db2c617f5ef9a2db9be819010f44cd39b632c0d2aceda060ef7266ccace5187e5ca7e WHIRLPOOL 80a07833afc87691235755c942a8ae2bc26b32e3c41c0106509c2d371e749f2ecf76e28c5f7813ba371e9c2d0e4e5086a8fb5905a8ec4b8488a47bc9b1ad0a43 -EBUILD selinux-quota-2.20161023-r2.ebuild 288 SHA256 f8bbecbb8af8e1e6ae79d539abdb578c66e0e95e8f4630c4191f0966cb49ff16 SHA512 6e28316b11e7144cd38b51843c8c429c43057f12eb38dc4956c7782407752abe445a10cd8c0cc6beb3572ba8b9e3548f8e1be97a8f727f874b3566571160d7e6 WHIRLPOOL 062812571b16ca97b8c32c680839dbc665390d01e0170bac801fcd259f2c5718a85e1ba07a96b110c6167d16032cd094550e8e63a36b1da020999db98b6a72d3 +EBUILD selinux-quota-2.20161023-r3.ebuild 288 SHA256 1f527e61b63da164ea3c63051490796488b585efc4dfab2707c0e897a8f2ba86 SHA512 744cad6bdbb26c12c29018e5d1c6269be14201c1f44730c01625ba5cd5bc87fbf2c09ce1e1b743415a53911adc1db89d434c45a9bde749bdcdc7212096375598 WHIRLPOOL 6070fa8599c66da507be764cee51aa54616882891a1838afd747b90a541e071359832c390e9c97f52855739e60d6d890a934e67ac680bc6680c794f1957f4634 EBUILD selinux-quota-9999.ebuild 288 SHA256 f8bbecbb8af8e1e6ae79d539abdb578c66e0e95e8f4630c4191f0966cb49ff16 SHA512 6e28316b11e7144cd38b51843c8c429c43057f12eb38dc4956c7782407752abe445a10cd8c0cc6beb3572ba8b9e3548f8e1be97a8f727f874b3566571160d7e6 WHIRLPOOL 062812571b16ca97b8c32c680839dbc665390d01e0170bac801fcd259f2c5718a85e1ba07a96b110c6167d16032cd094550e8e63a36b1da020999db98b6a72d3 MISC ChangeLog 9403 SHA256 be068c01ba4d01d4ee5b2262f0b98a2fb537f2c83fc3223adc548b65000eae81 SHA512 58202614a79d252486b5fc6693e9c16f4d0c783c7636c5650618884d9dc5f35c9f7fc8cc3d213f66d109e327ca68d0cf8ffb79eac28f3cb146110a41bb488c0f WHIRLPOOL f777fca3d5223438b1085beb836a3b1d12924f085c8073e699ab3c2e48b065436d1b55d0db567c1fb4153cbacd2fc2918d1f811ecbe79eb83975eacc6cb0fc50 MISC ChangeLog-2015 9749 SHA256 e9226522ec29fb1e56cf1e0fb690d8a1b6efe4fceaea1797d6c635843c061ecc SHA512 7428d95dc10673aaadc54e2076cf96902ce3616eb1c60eaddf06326ffaf0d04991ebaf6553ec77bcc3fc5be5a07ee30f1ee3e115319b86ea3a7908bce071fa4e WHIRLPOOL 4b7cb60dc0d0c63b4d2a588a1b4eeeb100935445e737b936c82ff52e4e6a549e94818fc92f733d4382d01f26b89543ab9f0d25445cbb8470d68be0e2fbc5c178 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20161023-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-quota/selinux-quota-2.20161023-r2.ebuild rename to sec-policy/selinux-quota/selinux-quota-2.20161023-r3.ebuild index 51cc920225dd..00423ace5fac 100644 --- a/sec-policy/selinux-quota/selinux-quota-2.20161023-r2.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="quota" diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index e6780b48e57b..fced8a69a343 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-radius-2.20151208-r4.ebuild 288 SHA256 dcc944866fcf2a538ad80b1a6f EBUILD selinux-radius-2.20151208-r5.ebuild 288 SHA256 dcc944866fcf2a538ad80b1a6f202ee4b4123cf79eaebbb336fff02362e8c5f1 SHA512 d7763f7fe249ecda564c6c74cae44cf39d1dd40567948f309b0aa111fa1a08dc3804cbc03d0b508ba95da3baa5a695ffc0afc69cfe060a32868d787c009ef0c9 WHIRLPOOL 7050025d3dc713eb255be11c9bf9cfd46bce130e761bfec70b4ed80cb96dca8d21bb18f208b84100ecf342923407ae27a0a58f1d2a8fe7e72b5d5b407317ebc5 EBUILD selinux-radius-2.20151208-r6.ebuild 288 SHA256 dcc944866fcf2a538ad80b1a6f202ee4b4123cf79eaebbb336fff02362e8c5f1 SHA512 d7763f7fe249ecda564c6c74cae44cf39d1dd40567948f309b0aa111fa1a08dc3804cbc03d0b508ba95da3baa5a695ffc0afc69cfe060a32868d787c009ef0c9 WHIRLPOOL 7050025d3dc713eb255be11c9bf9cfd46bce130e761bfec70b4ed80cb96dca8d21bb18f208b84100ecf342923407ae27a0a58f1d2a8fe7e72b5d5b407317ebc5 EBUILD selinux-radius-2.20161023-r1.ebuild 288 SHA256 dcc944866fcf2a538ad80b1a6f202ee4b4123cf79eaebbb336fff02362e8c5f1 SHA512 d7763f7fe249ecda564c6c74cae44cf39d1dd40567948f309b0aa111fa1a08dc3804cbc03d0b508ba95da3baa5a695ffc0afc69cfe060a32868d787c009ef0c9 WHIRLPOOL 7050025d3dc713eb255be11c9bf9cfd46bce130e761bfec70b4ed80cb96dca8d21bb18f208b84100ecf342923407ae27a0a58f1d2a8fe7e72b5d5b407317ebc5 -EBUILD selinux-radius-2.20161023-r2.ebuild 290 SHA256 aa3b61048db50c516d3c36cbda393c87876df7b7fb2b6014c0a20e30b79e8eda SHA512 7b58df0318b07326f6185a6b2a2c29526d49bfb536300ac1a9dd4c72fbd8d2b09cf5137eca2757ac06d76736a393c062e82d8d69cdd4e4b2821e9ac27837fb19 WHIRLPOOL 63b5d0a2dd9f02158b39bed23a3bd3544ff60c199999f1453bfe25386828d7e8f43dd3255607d213bc70371d7cbc129107767d190041df92a73848d8218dab02 +EBUILD selinux-radius-2.20161023-r3.ebuild 290 SHA256 d75cc374a65907af566fd20abfb1e80fdf643597b50e07fe4cb688f4e0d5c789 SHA512 598b69a8b3c6b762291bd383514064c9d6123514bdba68d08f567d2c0ad93d5f03dec1ead345a7deaf9bb786fcea4a48e996989b14618c1e64dae25558274d88 WHIRLPOOL 9e79e2abfdfecd368530f39e649a7d20d3413f76160ce7b25b671110a9ed06af1f22ab1c28ea1af7142f226eae62712351160bfa4dd797022fe98361dd4f9996 EBUILD selinux-radius-9999.ebuild 290 SHA256 aa3b61048db50c516d3c36cbda393c87876df7b7fb2b6014c0a20e30b79e8eda SHA512 7b58df0318b07326f6185a6b2a2c29526d49bfb536300ac1a9dd4c72fbd8d2b09cf5137eca2757ac06d76736a393c062e82d8d69cdd4e4b2821e9ac27837fb19 WHIRLPOOL 63b5d0a2dd9f02158b39bed23a3bd3544ff60c199999f1453bfe25386828d7e8f43dd3255607d213bc70371d7cbc129107767d190041df92a73848d8218dab02 MISC ChangeLog 9486 SHA256 cd7233d8bb1ff33ad365d3b815a9f04827ac35b1bde85849b37d150ed53522f9 SHA512 252a1564374322650f74b82a3f72737ecefdb7acd36cf09ed1209adfe9ec78c9b07c6ed4ab4179300cc201b757468dc2d361fc413373236f6892df817b7ef8b6 WHIRLPOOL d40457b98c3a7aa293d63e62016f913b09e875d00323f0c8228042055f9da813b581160d5504ccfd300fda4f4c2c950c0f1387f794ccf827752564c5b6e64403 MISC ChangeLog-2015 9862 SHA256 08250b7982eaf319bee0cae1996a2adf509c174c7c4ed11316ea054b8cdc8760 SHA512 4fc502b90bdeff5455b103d6f11a7b6ca73d97ccb628c7e087c12456646a29bf1d109456f0a59443d02266588e07c558216f64e4b9dbeed93b0b05dbd55171ad WHIRLPOOL 31f49cb82714bdabe3e0c3baac89e90e0eaec15c5007c8e8fc828f95ef3826ac5da7538dc19c1511f330943255472ce22e0ed67b6e7b2a66c4b9afefb6e46743 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20161023-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-radius/selinux-radius-2.20161023-r2.ebuild rename to sec-policy/selinux-radius/selinux-radius-2.20161023-r3.ebuild index 1d2037222e97..af8388e0adbe 100644 --- a/sec-policy/selinux-radius/selinux-radius-2.20161023-r2.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="radius" diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index c5522201b176..943909b935ad 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-radvd-2.20151208-r4.ebuild 286 SHA256 b12ae689fa4fb9acdca6d8aed87 EBUILD selinux-radvd-2.20151208-r5.ebuild 286 SHA256 b12ae689fa4fb9acdca6d8aed87b6d60cceb320170335616d4688bfb5df65ec4 SHA512 70d17f2a79fefc1b78fd9bd8084115d8ae0c28fe720f0016de75a285dd0ec25cab8a9870dfeb3b14618a7c840d2577b74ec48ff07b14f49fb4427cd4edaa0f37 WHIRLPOOL d88a2b001b9775e2335443d34f6b2e531f5cb7177b8ac9a61c10a42822da8a2b0090f645cdef3b2f25faec7f6e887672e5272c58199cf91d44310d81df97524b EBUILD selinux-radvd-2.20151208-r6.ebuild 286 SHA256 b12ae689fa4fb9acdca6d8aed87b6d60cceb320170335616d4688bfb5df65ec4 SHA512 70d17f2a79fefc1b78fd9bd8084115d8ae0c28fe720f0016de75a285dd0ec25cab8a9870dfeb3b14618a7c840d2577b74ec48ff07b14f49fb4427cd4edaa0f37 WHIRLPOOL d88a2b001b9775e2335443d34f6b2e531f5cb7177b8ac9a61c10a42822da8a2b0090f645cdef3b2f25faec7f6e887672e5272c58199cf91d44310d81df97524b EBUILD selinux-radvd-2.20161023-r1.ebuild 286 SHA256 b12ae689fa4fb9acdca6d8aed87b6d60cceb320170335616d4688bfb5df65ec4 SHA512 70d17f2a79fefc1b78fd9bd8084115d8ae0c28fe720f0016de75a285dd0ec25cab8a9870dfeb3b14618a7c840d2577b74ec48ff07b14f49fb4427cd4edaa0f37 WHIRLPOOL d88a2b001b9775e2335443d34f6b2e531f5cb7177b8ac9a61c10a42822da8a2b0090f645cdef3b2f25faec7f6e887672e5272c58199cf91d44310d81df97524b -EBUILD selinux-radvd-2.20161023-r2.ebuild 288 SHA256 2974861487376f1be5ceddb0225ce397dd75deff317426148c4995641a4e3e8f SHA512 43d07504802df14df82c0837e179269908103430338447b3f60ce5a46a7e8194badab18556d7f14fe1f9ac401a862a8cd945d7c78a2bcdacfb3004c8bec8d90a WHIRLPOOL d7d4ee3f23f4eed913a2da5d480f21d6fe51cfdb81986eed5ec279ca02caaaa8a85ecfdcb1f56091828ce356c3ae95df63ea70f905a042680ef687ca74b9304b +EBUILD selinux-radvd-2.20161023-r3.ebuild 288 SHA256 e3d3ce7719ea3ffb48db70a3100e370317df9cc2f0d66081cf1687c8d5caa4e2 SHA512 f92b07c6eff77d011ed18caad10926615930ac831e04ed42c710098b5ab430a16c0fd096d097e3a036b9bb198afc9d2aff816b456c090251478a47fe26e9f730 WHIRLPOOL 3f3f8731f6f84776eeab23d659d76236321c1c7ff697afd600f83d743733b6f93d39399382e45d5924cff9d0b6d6ce1418d8a325a6bec77d2ba591f735eb7d07 EBUILD selinux-radvd-9999.ebuild 288 SHA256 2974861487376f1be5ceddb0225ce397dd75deff317426148c4995641a4e3e8f SHA512 43d07504802df14df82c0837e179269908103430338447b3f60ce5a46a7e8194badab18556d7f14fe1f9ac401a862a8cd945d7c78a2bcdacfb3004c8bec8d90a WHIRLPOOL d7d4ee3f23f4eed913a2da5d480f21d6fe51cfdb81986eed5ec279ca02caaaa8a85ecfdcb1f56091828ce356c3ae95df63ea70f905a042680ef687ca74b9304b MISC ChangeLog 9403 SHA256 5b1a2f3ad3b6245cb44217e77937f01de3e747ddf90e56abbd12124513c924a9 SHA512 6ee7fb6b555816c3a63405d35e317bff7f6fe52bf971f88cb9884870992eb3629f743404d001c8066ee77aecb54e7641ad7d8807c330c9bb9329665b47fc0335 WHIRLPOOL be28141fc76a5139a2eb65b834992b51b97f0f2ce59006025a21a3cced30d9cff17894358d38026adf731b43c0552b1044d3c7711b19df8d290c56d20c985430 MISC ChangeLog-2015 9749 SHA256 f9b054dbff89ebdebc4da4d0134cb437fb560109abbd352c9b2cc98f7649c8aa SHA512 789cba2f774f5ebcc3bc22b7f1e3277e15984b3594b10c4115bc8c5b21b9f6092dc5f5496b4515e5bc6b83c760d76bf8b1f5950bbfac0a3014ad060730dd15d4 WHIRLPOOL bf8efc9c538b0dbc16bf72c02584467e18c4495d97a1b00dc16efea30f15c3338d0278e381f12df21b003a42e6a45a69e6c5138c2f83c4fce1da1e27a25e43f1 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20161023-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-radvd/selinux-radvd-2.20161023-r2.ebuild rename to sec-policy/selinux-radvd/selinux-radvd-2.20161023-r3.ebuild index 37d0f6fc3620..8727c490394c 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="radvd" diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 7229c868729f..af722259f688 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-razor-2.20151208-r4.ebuild 286 SHA256 94412528f0bfe7758e862d9f2d1 EBUILD selinux-razor-2.20151208-r5.ebuild 286 SHA256 94412528f0bfe7758e862d9f2d1f6239db723d290310d293240db74e6f7b3c07 SHA512 419bf1a880c3df1045ab098aad2371bbe34e17058f7358f2bb2aee6cfc82d2392a0e9d1822144fcccbcab7007c6bd0a1b6f20d6fc509d6411b9c7bf50d79891f WHIRLPOOL 40390865cfddb6451754630c6c5176e4553a14fe38e6a37c398c5e78c67ad6233af9da7f332cd531d74006f4647b183f2d16f394a378ec2c1c3f41b2b1e566b1 EBUILD selinux-razor-2.20151208-r6.ebuild 286 SHA256 94412528f0bfe7758e862d9f2d1f6239db723d290310d293240db74e6f7b3c07 SHA512 419bf1a880c3df1045ab098aad2371bbe34e17058f7358f2bb2aee6cfc82d2392a0e9d1822144fcccbcab7007c6bd0a1b6f20d6fc509d6411b9c7bf50d79891f WHIRLPOOL 40390865cfddb6451754630c6c5176e4553a14fe38e6a37c398c5e78c67ad6233af9da7f332cd531d74006f4647b183f2d16f394a378ec2c1c3f41b2b1e566b1 EBUILD selinux-razor-2.20161023-r1.ebuild 286 SHA256 94412528f0bfe7758e862d9f2d1f6239db723d290310d293240db74e6f7b3c07 SHA512 419bf1a880c3df1045ab098aad2371bbe34e17058f7358f2bb2aee6cfc82d2392a0e9d1822144fcccbcab7007c6bd0a1b6f20d6fc509d6411b9c7bf50d79891f WHIRLPOOL 40390865cfddb6451754630c6c5176e4553a14fe38e6a37c398c5e78c67ad6233af9da7f332cd531d74006f4647b183f2d16f394a378ec2c1c3f41b2b1e566b1 -EBUILD selinux-razor-2.20161023-r2.ebuild 288 SHA256 45197716e2f87f24f59cc585a1a416bff1ec7906d9d0a9c3268688881c3646dc SHA512 9c87aa1a3729f2b7c50bdb49f78b8db2f7514fe8a947fee98d394d6d13943bc131c53cbb95d88f6eef0c5d96bcc05993d80e2b1d22f45e32a73fbeefd43dfad9 WHIRLPOOL fce94782864fd235f6f4f20d5d56cad982cfb7b8bebc045a259d642d10928278f9992f5b62c157242b2f3f58a716f6f5b58c92f2d6dbf17c66798215980d9bd0 +EBUILD selinux-razor-2.20161023-r3.ebuild 288 SHA256 636d216528805c575d995c3688041b23808b493fccf0cbea21c8b8d2170de934 SHA512 26c2267aa8aae2fa4c41d929cafd461860248b48c452ab59669a34fdebe57bc49b4533609d2be357660ca8cfcf15803ee5fc2b223a03cc5a82fc59237afcc27a WHIRLPOOL a24e34960457300fd0b3274183f59d7e375747edbdb15c024acc0d1d36c421f58ff033c2b499c5d7dad4cd62bdaa0d571bcd19556c14c36b0c42225589d96db8 EBUILD selinux-razor-9999.ebuild 288 SHA256 45197716e2f87f24f59cc585a1a416bff1ec7906d9d0a9c3268688881c3646dc SHA512 9c87aa1a3729f2b7c50bdb49f78b8db2f7514fe8a947fee98d394d6d13943bc131c53cbb95d88f6eef0c5d96bcc05993d80e2b1d22f45e32a73fbeefd43dfad9 WHIRLPOOL fce94782864fd235f6f4f20d5d56cad982cfb7b8bebc045a259d642d10928278f9992f5b62c157242b2f3f58a716f6f5b58c92f2d6dbf17c66798215980d9bd0 MISC ChangeLog 9403 SHA256 04bde243a33a56d41d293616c7e1e7a993611c4be26e0b254c57bb3d0ba15ea7 SHA512 801678e2e8b2ab63f9f1c43f2a89d2e6589f99639291bc87e93d2b4fd4504d4850d4daa30111c414abc43cd28794610c66c4713c37715a51c973c31d4d59c613 WHIRLPOOL d33699c6abfbb77b0b2613e6c5f766384281a937c6b29752e14710f443c8710be9392fe22fa41d8e8dd8cb1743fc6b3a68234e8ef9f2dbb3feb293243c3e024d MISC ChangeLog-2015 11247 SHA256 774a0db5e584efd0cb618cf232a897c4ffe48084fc1825a1c038137bd8278f1f SHA512 0bc34300ea6351a1afac8877a50d418bc20f19e806d7f5a62f5b637208cfa99dbfa71a2e971061e10c459e9590cdba950afae4c0e3d2d15a86b571e1241174a1 WHIRLPOOL e825365e6428cf0baf7d3ce38580a5630c2a76aae9a52808c02cb5f4632571ce276b80f3706e137effadc49c0951a69cee8bf1384b0ad5807b750e1a86cc582b diff --git a/sec-policy/selinux-razor/selinux-razor-2.20161023-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-razor/selinux-razor-2.20161023-r2.ebuild rename to sec-policy/selinux-razor/selinux-razor-2.20161023-r3.ebuild index f6550a823991..413a109c50af 100644 --- a/sec-policy/selinux-razor/selinux-razor-2.20161023-r2.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="razor" diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 4a6fa706cdb4..3ae5469b2ab9 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-remotelogin-2.20151208-r4.ebuild 298 SHA256 fe8f14feaa64e5dc65779 EBUILD selinux-remotelogin-2.20151208-r5.ebuild 298 SHA256 fe8f14feaa64e5dc65779e08900a4111efe5ae6b28e2718674a9c54913e4f666 SHA512 f37ab03fe75392de9afd95971eafdb01f2c53c43ab568ecb6fbafa06bebf2be36ae9e00ee1926efca4840892a8225d68413ace723d9e073582c340c9cfc94d71 WHIRLPOOL 9226b8dba781860b8645729324b1ff4642bdf73e189315572caaa9e4909a7f456955dfb5863aac0b5ade105214ff601ec77179dca0947130caba3186de636a8e EBUILD selinux-remotelogin-2.20151208-r6.ebuild 298 SHA256 fe8f14feaa64e5dc65779e08900a4111efe5ae6b28e2718674a9c54913e4f666 SHA512 f37ab03fe75392de9afd95971eafdb01f2c53c43ab568ecb6fbafa06bebf2be36ae9e00ee1926efca4840892a8225d68413ace723d9e073582c340c9cfc94d71 WHIRLPOOL 9226b8dba781860b8645729324b1ff4642bdf73e189315572caaa9e4909a7f456955dfb5863aac0b5ade105214ff601ec77179dca0947130caba3186de636a8e EBUILD selinux-remotelogin-2.20161023-r1.ebuild 298 SHA256 fe8f14feaa64e5dc65779e08900a4111efe5ae6b28e2718674a9c54913e4f666 SHA512 f37ab03fe75392de9afd95971eafdb01f2c53c43ab568ecb6fbafa06bebf2be36ae9e00ee1926efca4840892a8225d68413ace723d9e073582c340c9cfc94d71 WHIRLPOOL 9226b8dba781860b8645729324b1ff4642bdf73e189315572caaa9e4909a7f456955dfb5863aac0b5ade105214ff601ec77179dca0947130caba3186de636a8e -EBUILD selinux-remotelogin-2.20161023-r2.ebuild 300 SHA256 5f7ebc3ae3a87bc22a06426980047ec2cd799ce0e7b9ebb39acefcc724d6558a SHA512 83781b51fc71e8b6ac4e1a40ccfaab91936e7d2c61b745dd7d3188f5dfdfc6f860371f426cb961363dad48cdaf08ec1caadcb4e83528fce44d02182dc39f0846 WHIRLPOOL ab6b279fb08f080435d1481dfe340e9e304c8d74c12c417b135c38064e342c787064c18f4b53d7028f177d59b75e70945fe0e09162a17073b274e7d7c242ccbe +EBUILD selinux-remotelogin-2.20161023-r3.ebuild 300 SHA256 d28397cdcb80238ea312706aec2dcf163386882911a813fe3ae1cc9481097419 SHA512 ee4c4f1c1eaeceed9252027a2f86828a8ede8054e9f9ff96e854172ed7f7387df11905ee373b344b4519162dc4f182cf4c04f83f6523ec47aca5a06a28e0a371 WHIRLPOOL a89ecad7b7b11659d282fa7469f2da3ef146974c4ffb9342a4b8df5927bf0d8ab42c80c3ab9437a376f9f2d6e2396f6c792f82b51c9e437ac8c079f70821f0b4 EBUILD selinux-remotelogin-9999.ebuild 300 SHA256 5f7ebc3ae3a87bc22a06426980047ec2cd799ce0e7b9ebb39acefcc724d6558a SHA512 83781b51fc71e8b6ac4e1a40ccfaab91936e7d2c61b745dd7d3188f5dfdfc6f860371f426cb961363dad48cdaf08ec1caadcb4e83528fce44d02182dc39f0846 WHIRLPOOL ab6b279fb08f080435d1481dfe340e9e304c8d74c12c417b135c38064e342c787064c18f4b53d7028f177d59b75e70945fe0e09162a17073b274e7d7c242ccbe MISC ChangeLog 9935 SHA256 b7a78f061a26e1b141a95bdb4ace8b1e4f402cbc98c96ed90a2f37537493342c SHA512 a95b4d3b7ec5196da7eedf2f92c26ab724eae5aac8d0cb36699e632614beb990e3f0abd3d9f96c58cdff6d614710f8aa327155e71050968a685f4102b4a24016 WHIRLPOOL d171e96980cd28e8a14d288d8dc61f319446452f6a0cd63f912000beab2622a6c239870b68ee44c0735870c3463a04660da96521732e5b9cd8237f141e8eb6a9 MISC ChangeLog-2015 10190 SHA256 77ddf2b76208f685539fe1caae716d6634b12052c485270af5b311183a5fe00e SHA512 4c9fc60988edb698861ac44002263b2d7bdc0f76651bd380f5a0915574aa1915b18de5f5f0ef52c774d790f279a8bb4af000a4325f4a0073a197297b9c069813 WHIRLPOOL 85a043a843c57f6c32800592c71a9f75101fa41146dcb303fb6705914ee9eb08004c3e62e30e528cac8f5747e120730d5b830e3da11f57da0c3e89c1140e7fe4 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r2.ebuild rename to sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r3.ebuild index 1960ebda08b9..ed200013d8cb 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r2.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="remotelogin" diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index 30622ab4fa18..f7cb613f9eda 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-resolvconf-2.20151208-r4.ebuild 296 SHA256 3724d58712c0fae2de6596 EBUILD selinux-resolvconf-2.20151208-r5.ebuild 296 SHA256 3724d58712c0fae2de65966effd2c3a65c094a21bf44141428b50c5dcc588456 SHA512 f81ac392ee93d9bba63dff9bdd168f0e5062ef6d211f9166fc5fe2b820fe2b505060499647c4bd2cbaeb0736fe421531f1e05dfb17fb2c3eafbb514f9ef79e08 WHIRLPOOL 20bff4703096ffd011abddd61a3242bb06775f02105862d1506c8e52138f94c5b1492760977c42f2321933d01fc22822c2a580d785679c3e389f2dc8614002c1 EBUILD selinux-resolvconf-2.20151208-r6.ebuild 296 SHA256 3724d58712c0fae2de65966effd2c3a65c094a21bf44141428b50c5dcc588456 SHA512 f81ac392ee93d9bba63dff9bdd168f0e5062ef6d211f9166fc5fe2b820fe2b505060499647c4bd2cbaeb0736fe421531f1e05dfb17fb2c3eafbb514f9ef79e08 WHIRLPOOL 20bff4703096ffd011abddd61a3242bb06775f02105862d1506c8e52138f94c5b1492760977c42f2321933d01fc22822c2a580d785679c3e389f2dc8614002c1 EBUILD selinux-resolvconf-2.20161023-r1.ebuild 296 SHA256 3724d58712c0fae2de65966effd2c3a65c094a21bf44141428b50c5dcc588456 SHA512 f81ac392ee93d9bba63dff9bdd168f0e5062ef6d211f9166fc5fe2b820fe2b505060499647c4bd2cbaeb0736fe421531f1e05dfb17fb2c3eafbb514f9ef79e08 WHIRLPOOL 20bff4703096ffd011abddd61a3242bb06775f02105862d1506c8e52138f94c5b1492760977c42f2321933d01fc22822c2a580d785679c3e389f2dc8614002c1 -EBUILD selinux-resolvconf-2.20161023-r2.ebuild 298 SHA256 8214e05ab1d21d219c0eedebbbb4d28a5a7eea6c25caf5586f02d7300743862b SHA512 45e73696028e30e380c91e8ed1ac35a075501e16abb85dddff7814202966602f4c1190b44f66a953c711c61d50598ed8c4ecf33541533e6fc808387af303b6f0 WHIRLPOOL 4a75a6ec7d59afab41eadea00688efaa19bfe07763838709ecd06f36046ced9c328f2366f80f5b1af81176fbe288e542ba9ad118d9e9260cc9bfab6f18ca615b +EBUILD selinux-resolvconf-2.20161023-r3.ebuild 298 SHA256 04adb57f85805ccf233251160cfdff0216f2ddaf1972f637d3dcf8205debb643 SHA512 1474d1c80ce662d626738f23527275426be05fcc13dcd6463aba960b82f4d4de2d2ddd18c513f5af59d8724450a57629f44c6d5da55c8d1e4348f2b26854f9bc WHIRLPOOL 3093440afe70824eea88fe38a3df155450174282eb067f951454a1d6f95a7f1d0fc3383e4b058e425e905bd08530933c9a8ded4c249f53eaa6275cdb9eea0d3c EBUILD selinux-resolvconf-9999.ebuild 298 SHA256 8214e05ab1d21d219c0eedebbbb4d28a5a7eea6c25caf5586f02d7300743862b SHA512 45e73696028e30e380c91e8ed1ac35a075501e16abb85dddff7814202966602f4c1190b44f66a953c711c61d50598ed8c4ecf33541533e6fc808387af303b6f0 WHIRLPOOL 4a75a6ec7d59afab41eadea00688efaa19bfe07763838709ecd06f36046ced9c328f2366f80f5b1af81176fbe288e542ba9ad118d9e9260cc9bfab6f18ca615b MISC ChangeLog 9852 SHA256 2f4989ea660552cd07cae149c3ef37741dab6ed18f1feccf2b8806986d8a69d4 SHA512 beb2adcb64a6ce117fac35a7a4b7551cc6227538fef82789771ed1ca23750178208b679cf5d9b08cbd760c54864a32c01f3bdbb809e9b7276807d9ffe80a2513 WHIRLPOOL ca5b94b44fccb6add07623889fbe6b0d6878aaaf8722336ce70af0cd79f37738346b49f4921eb51b14e1093408a7c9a24b0054006f9ccf9e88d96f640fb120ec MISC ChangeLog-2015 4171 SHA256 3d07b0dbb6b64f8ce40af27dea730d998f79f990c88a0857a45515dac85648ce SHA512 d54eeec7528a26d2c4de3dfb69f4a05588052f72f7aca81a0685241eb8392e3fc33f69af365a312e625bc2dbbf15167e179c3c7db4a8c46fe11ead39369fedf0 WHIRLPOOL a3c5619415e6a662f34e32e3b3043e2bf5d81004cdb116686d24e3b2c5a8838ac6412f60883c672487739bb1476a13c1a53a65102380c1d782fa21d998e8a467 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r2.ebuild rename to sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r3.ebuild index b1a290cc454a..bb915a573cf0 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r2.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="resolvconf" diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index 90ae2ab3460c..d56d8af61155 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rgmanager-2.20151208-r4.ebuild 294 SHA256 e07bd49df507a1fc4db9519 EBUILD selinux-rgmanager-2.20151208-r5.ebuild 294 SHA256 e07bd49df507a1fc4db951911294035692330a0fdfec7626f3f7576912b2af63 SHA512 a92ec2f02bfd911fa65848d456455952c9d782e4db91186f98011b0059edb6fc3ddfbef2265fb3c1a2ca2f8a4dadf13e925213bfb9dae47815ea67c1bfeeaf98 WHIRLPOOL 861572bb6a87d1dc732ee926b2d43f29aec70d0ffbc4ac5f32e956f1870f9ea2d7af1494ed43533125513f0b5d0135d26d835872587f295add1ec395c389dbdb EBUILD selinux-rgmanager-2.20151208-r6.ebuild 294 SHA256 e07bd49df507a1fc4db951911294035692330a0fdfec7626f3f7576912b2af63 SHA512 a92ec2f02bfd911fa65848d456455952c9d782e4db91186f98011b0059edb6fc3ddfbef2265fb3c1a2ca2f8a4dadf13e925213bfb9dae47815ea67c1bfeeaf98 WHIRLPOOL 861572bb6a87d1dc732ee926b2d43f29aec70d0ffbc4ac5f32e956f1870f9ea2d7af1494ed43533125513f0b5d0135d26d835872587f295add1ec395c389dbdb EBUILD selinux-rgmanager-2.20161023-r1.ebuild 294 SHA256 e07bd49df507a1fc4db951911294035692330a0fdfec7626f3f7576912b2af63 SHA512 a92ec2f02bfd911fa65848d456455952c9d782e4db91186f98011b0059edb6fc3ddfbef2265fb3c1a2ca2f8a4dadf13e925213bfb9dae47815ea67c1bfeeaf98 WHIRLPOOL 861572bb6a87d1dc732ee926b2d43f29aec70d0ffbc4ac5f32e956f1870f9ea2d7af1494ed43533125513f0b5d0135d26d835872587f295add1ec395c389dbdb -EBUILD selinux-rgmanager-2.20161023-r2.ebuild 296 SHA256 ac88b1f8446228f4b225ff118e4c95177c10e54c012add61a68504aa523ee12d SHA512 f708e29a8ae79c2e34b4f59791fda4b96790b7058d6783aa58b24ce7cfb0a836eeeec76f278177e22051dc1f398df42d5aef4fccb399b5b9bd64d14c40a8d55e WHIRLPOOL fdcdba711e793977ecff357edfb6826f28a10ecc48ed1bae537c0519395ba901ccd15c8e5d0d7761504d684f991fbe55cbc6067b916efcd40bfe5fdea2d55516 +EBUILD selinux-rgmanager-2.20161023-r3.ebuild 296 SHA256 f93b1a890b6f38f18cfcf937c7d42b4670462fe4e6b3c80a6dc640bf140d786f SHA512 a7c4fe71248a1afc5030d0148bdebef4bb8aa1bde017547666c522f9f6fe3656a02742b23c8b77ec5ce4e9f3fa3cffe447ed604a208ec693adcbb347ba2aa936 WHIRLPOOL c2ad22fc736726964a32d3740caae24f27418f85726d71b9d95aa3afec11a879e8370d28979e14bf870b1a6793e0744658edfe9848af72ebec57e66179a5485f EBUILD selinux-rgmanager-9999.ebuild 296 SHA256 ac88b1f8446228f4b225ff118e4c95177c10e54c012add61a68504aa523ee12d SHA512 f708e29a8ae79c2e34b4f59791fda4b96790b7058d6783aa58b24ce7cfb0a836eeeec76f278177e22051dc1f398df42d5aef4fccb399b5b9bd64d14c40a8d55e WHIRLPOOL fdcdba711e793977ecff357edfb6826f28a10ecc48ed1bae537c0519395ba901ccd15c8e5d0d7761504d684f991fbe55cbc6067b916efcd40bfe5fdea2d55516 MISC ChangeLog 9769 SHA256 15966275e6e15a6dce4ee3a970a03e644031696b89459798698aaf70a4c5b1e7 SHA512 f512153d9bd8b9e2b5f274815b4120d4fe02ba481ea7c5cae84687480fd6c6c0d8cd525fa0d86dd7e8bf7eac41a25169dc5055334f28f62f5f63ad30c80a3254 WHIRLPOOL 3b15f9d3022f179faf5fdf727cfcea083ab205ae9f5628cd19a29557bf59ae125672d7528a73a22343c7fdbf3ca51c761521da18ea9ede7c283ce0cc40b2d666 MISC ChangeLog-2015 10420 SHA256 e00a9b994754c1392b71025e1a48324d62f2e14313b77c2ce3c896878395ba2b SHA512 b2ccaa661411269257c568d8a20be92167f27e5151ae27f5a5f11809769b8ba7990d5af7e09dbf798d543661c6c09f6949608060a6d24d691b240f3e006591d0 WHIRLPOOL ad2dae1921c4df370322dbd5dce39d3f5209271079abb07eeb7d3e77af5815000c7d4b8f43fb0713ffd42d589b2dd10e29a83e96e30184dc98dea86fd14f459b diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r2.ebuild rename to sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r3.ebuild index 4b8bec837e62..df233d0db1b9 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rgmanager" diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index f486d9ef222e..6fff9ad9ea3f 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rngd-2.20151208-r4.ebuild 284 SHA256 8b195a4e79d3071bef8956c5358c EBUILD selinux-rngd-2.20151208-r5.ebuild 284 SHA256 8b195a4e79d3071bef8956c5358c022c124f9a8534c7578a45653c3b13dcf756 SHA512 3da05a48617f42ab96507e3b546a7c86be8a225ed50c6b8c4948ddb27743fc24638907f20e01ce24d7f1cea8f0f2c174a96a167a878a10cc2a52d89d5b4db225 WHIRLPOOL 3a378ed4de7de4eca2d2f7eaf55272e84c1ae93715fec7e4c10656681f90ddebf79c43b70cf84997dd7075894036141ef47f15db37eddc2e05814b7b024eb8fe EBUILD selinux-rngd-2.20151208-r6.ebuild 284 SHA256 8b195a4e79d3071bef8956c5358c022c124f9a8534c7578a45653c3b13dcf756 SHA512 3da05a48617f42ab96507e3b546a7c86be8a225ed50c6b8c4948ddb27743fc24638907f20e01ce24d7f1cea8f0f2c174a96a167a878a10cc2a52d89d5b4db225 WHIRLPOOL 3a378ed4de7de4eca2d2f7eaf55272e84c1ae93715fec7e4c10656681f90ddebf79c43b70cf84997dd7075894036141ef47f15db37eddc2e05814b7b024eb8fe EBUILD selinux-rngd-2.20161023-r1.ebuild 284 SHA256 8b195a4e79d3071bef8956c5358c022c124f9a8534c7578a45653c3b13dcf756 SHA512 3da05a48617f42ab96507e3b546a7c86be8a225ed50c6b8c4948ddb27743fc24638907f20e01ce24d7f1cea8f0f2c174a96a167a878a10cc2a52d89d5b4db225 WHIRLPOOL 3a378ed4de7de4eca2d2f7eaf55272e84c1ae93715fec7e4c10656681f90ddebf79c43b70cf84997dd7075894036141ef47f15db37eddc2e05814b7b024eb8fe -EBUILD selinux-rngd-2.20161023-r2.ebuild 286 SHA256 5a87571714614e2201db6845863f4ee0ce5d181b6b0d8c387e9dcfa28bdf5873 SHA512 da43b79a6c5f12088140d65530f03acabd2bc9774e2e813b33927478cb4c6eb0f5b3919e4ec4138814e49c812e1879db81da04e85028fc89d3e72005c9d10061 WHIRLPOOL bb9d45de8fb75911ce40713654947a18072dc1766d40093fb1e85603c9cc08674085ce3b41da8e6dc9cb526c45d954a94afaa8d81d1d8f6fe82440563ba1ae34 +EBUILD selinux-rngd-2.20161023-r3.ebuild 286 SHA256 e304246204924fd403829d6dc9a84de44f9bc78b600ad9c0ca1615bc3b85eda8 SHA512 ec79e195f977bb3f8a7e6edb186836607bb4aeb1164cce616164507a661a04eeee142dc3b633d30c9df39b036355ebe6184bc87d5a61401162eea1ee6ba9f402 WHIRLPOOL cf8ba23523a1ed11bd761482e62e9f293437904e6c84fc18655d1d757e390e4f9037a6192a50c75bc78a431fac176247cfcf426744a6449e20752dc878c3bcd0 EBUILD selinux-rngd-9999.ebuild 286 SHA256 5a87571714614e2201db6845863f4ee0ce5d181b6b0d8c387e9dcfa28bdf5873 SHA512 da43b79a6c5f12088140d65530f03acabd2bc9774e2e813b33927478cb4c6eb0f5b3919e4ec4138814e49c812e1879db81da04e85028fc89d3e72005c9d10061 WHIRLPOOL bb9d45de8fb75911ce40713654947a18072dc1766d40093fb1e85603c9cc08674085ce3b41da8e6dc9cb526c45d954a94afaa8d81d1d8f6fe82440563ba1ae34 MISC ChangeLog 9320 SHA256 9e8bc8cddd2e6d7d33d1b9a2f0bc5e1e3926f9a9ba138d9458c4a192b1ca44db SHA512 f06d11e0ba754466b055bf8f80ff65597a3a97af392246b5cc06ea6d1b6afbaf337c353ece1a775b3768170d73196e90e325aabd59694fb87da88791be6632bf WHIRLPOOL 5d5f5aa15660bded0a9c0602553df3e8233ca96525d3d28fc1de2f9668a24be9b5beed8181eed09af0ab8d27d1a35cc0446e0cf8aeab205f6f5824712f3a0610 MISC ChangeLog-2015 5153 SHA256 20f468a3a6509e20d42bb527bd2bd79b7ba16f1528186d9624557e4817a28c64 SHA512 f107b3a49df06eda9d421a1f1953cdcca99d6a59987d5b437a4fb476d3f11d6ff765e2727a5a4569449c832246dbc69f7f356f7507addac6d2b3d652ce72d006 WHIRLPOOL 012f56c286ec3c03b240598d3443cb31f82821de6a72160fb86d5ecff594e55363a22165e0ff155d80d4ef0d04f26f6e99d9e467934ce4973c7860421333c7b0 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20161023-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rngd/selinux-rngd-2.20161023-r2.ebuild rename to sec-policy/selinux-rngd/selinux-rngd-2.20161023-r3.ebuild index 7560fd406fdf..fe7990a2ff4b 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rngd" diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index 7fbd425f9c33..ad26cde90fee 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-roundup-2.20151208-r4.ebuild 290 SHA256 e436689f17e1b84a8e9b59f87 EBUILD selinux-roundup-2.20151208-r5.ebuild 290 SHA256 e436689f17e1b84a8e9b59f87bb41f18449b7d77bf8fb76cb662df28e722f49f SHA512 27b14e10c95df514d2397fa195a92a3557d2ac596053a9c307d3a3dd2846219c5300bcf9c0ffae2b41eee92f8583d8a1f47a1010599147e23ded4483199374a4 WHIRLPOOL 5f8c915ee2dbfbdaa1a64f5fb2a3bb726ae744290b79c86d5e4aff4b7f15f73b0d682aceefc839ca707a39b300c9b0d2b20ab964616ad3c9eb310118cb3c608e EBUILD selinux-roundup-2.20151208-r6.ebuild 290 SHA256 e436689f17e1b84a8e9b59f87bb41f18449b7d77bf8fb76cb662df28e722f49f SHA512 27b14e10c95df514d2397fa195a92a3557d2ac596053a9c307d3a3dd2846219c5300bcf9c0ffae2b41eee92f8583d8a1f47a1010599147e23ded4483199374a4 WHIRLPOOL 5f8c915ee2dbfbdaa1a64f5fb2a3bb726ae744290b79c86d5e4aff4b7f15f73b0d682aceefc839ca707a39b300c9b0d2b20ab964616ad3c9eb310118cb3c608e EBUILD selinux-roundup-2.20161023-r1.ebuild 290 SHA256 e436689f17e1b84a8e9b59f87bb41f18449b7d77bf8fb76cb662df28e722f49f SHA512 27b14e10c95df514d2397fa195a92a3557d2ac596053a9c307d3a3dd2846219c5300bcf9c0ffae2b41eee92f8583d8a1f47a1010599147e23ded4483199374a4 WHIRLPOOL 5f8c915ee2dbfbdaa1a64f5fb2a3bb726ae744290b79c86d5e4aff4b7f15f73b0d682aceefc839ca707a39b300c9b0d2b20ab964616ad3c9eb310118cb3c608e -EBUILD selinux-roundup-2.20161023-r2.ebuild 292 SHA256 742410e836622ffea8d04e13090999833458c574b389a62f54b33df6a2db024a SHA512 9cdfaad47ada5c9272018d66492db6017042cfae3dcb0483819d19d38b4090713851c8724618f73c472734ef1384fe56f5af468e89cb8ed1864b69ad9a9ff7a2 WHIRLPOOL 8513e6ecf6a4ee54e03197e186eb37df9379b3cd9cb804429434e3071193e9a5e0d9b02edbce2da752de53a10f4b8e3aa919391ea995e691ef585b44d7e3e8c3 +EBUILD selinux-roundup-2.20161023-r3.ebuild 292 SHA256 eda4349cf536fec026d87cc758dac2bd3e31fd1bc078ee413484f03585de928d SHA512 b7b8f2b3adce876c97084c1926becf253fdc3c2c68964d7fec3127e0c6e9a900fd8ba97d972c4150df2652aba057a1fb1d9ded509ea6984e22fb144d01e0088e WHIRLPOOL 9be384fd1939cfbfc64e4440fabe4ec68a2041468a939ede616ce215cae8b77db2644c9932e048bca0b4bf7bac127c9c0fb4844913fcb6496f43a782fb9ab078 EBUILD selinux-roundup-9999.ebuild 292 SHA256 742410e836622ffea8d04e13090999833458c574b389a62f54b33df6a2db024a SHA512 9cdfaad47ada5c9272018d66492db6017042cfae3dcb0483819d19d38b4090713851c8724618f73c472734ef1384fe56f5af468e89cb8ed1864b69ad9a9ff7a2 WHIRLPOOL 8513e6ecf6a4ee54e03197e186eb37df9379b3cd9cb804429434e3071193e9a5e0d9b02edbce2da752de53a10f4b8e3aa919391ea995e691ef585b44d7e3e8c3 MISC ChangeLog 9589 SHA256 3d73f1d719dd7b6b8e9d9f684244acb1a647a08130426a34e6c453c3a99b9e01 SHA512 7dbf42785ba486183ad64a9979dc825041af42183d304df409884ed19eadd25acee93010b76e9215e7556738fa329a872cc4ac3eecdd340ad97dbeb099b9bc80 WHIRLPOOL 0f1d8c6e69c36d35b8e3270777aa0bbf51e4c10b7da58308310349bae58cbd799e8cab0cc79f2861a1bcef9da995cb529bfebc394fc4650c6be32bd0d5f11bda MISC ChangeLog-2015 9977 SHA256 1658207f6aac4b664ed1c38dae8f59b28e19e95b7a8c2f9621b8f78ad2d505b6 SHA512 9cd338addd44a7d9c5a154fa943187b25894c3289d8831ecc9dff2aefe62cea5202bac815d0e51d2426892e40266c61870277104f00eb9dd272f94ebaf5b93ef WHIRLPOOL 774d420d6e00a55e13165dfdbe583c55ee7ffbee92dddf5a7bd6185f0cb0ae6e3d59225e0b402ae52ba7ad8e473ea8b47760693e355133645619cc1017911138 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20161023-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-roundup/selinux-roundup-2.20161023-r2.ebuild rename to sec-policy/selinux-roundup/selinux-roundup-2.20161023-r3.ebuild index 8dc0c3968d02..f0ed9e45bbd9 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20161023-r2.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="roundup" diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index efa283c45c1a..67a2de45f6a0 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rpc-2.20151208-r4.ebuild 282 SHA256 3e7d81af5dc0868ce1338c824f080 EBUILD selinux-rpc-2.20151208-r5.ebuild 282 SHA256 3e7d81af5dc0868ce1338c824f0802b1ac8bf4caa0d5863d172dae50db7eb995 SHA512 702204756b6ddd15f49c7849bc59c4ef9a766a05d2ceeaec431180422538fb3733930fd58a9067fce226e4fdbb5b12e10df51b7711bdb8884c0fabfb7496b530 WHIRLPOOL 8d509656ee8bb048853f417fc936e0af2fce9b4354038074dc94e0bf6801a9e65c85a633eed1d18942448caeb0d83f61074ef76025e8b4a8c35db934c2ab13a1 EBUILD selinux-rpc-2.20151208-r6.ebuild 282 SHA256 3e7d81af5dc0868ce1338c824f0802b1ac8bf4caa0d5863d172dae50db7eb995 SHA512 702204756b6ddd15f49c7849bc59c4ef9a766a05d2ceeaec431180422538fb3733930fd58a9067fce226e4fdbb5b12e10df51b7711bdb8884c0fabfb7496b530 WHIRLPOOL 8d509656ee8bb048853f417fc936e0af2fce9b4354038074dc94e0bf6801a9e65c85a633eed1d18942448caeb0d83f61074ef76025e8b4a8c35db934c2ab13a1 EBUILD selinux-rpc-2.20161023-r1.ebuild 282 SHA256 3e7d81af5dc0868ce1338c824f0802b1ac8bf4caa0d5863d172dae50db7eb995 SHA512 702204756b6ddd15f49c7849bc59c4ef9a766a05d2ceeaec431180422538fb3733930fd58a9067fce226e4fdbb5b12e10df51b7711bdb8884c0fabfb7496b530 WHIRLPOOL 8d509656ee8bb048853f417fc936e0af2fce9b4354038074dc94e0bf6801a9e65c85a633eed1d18942448caeb0d83f61074ef76025e8b4a8c35db934c2ab13a1 -EBUILD selinux-rpc-2.20161023-r2.ebuild 284 SHA256 5b389f7b096bc9d4a853e8cd1aa6419544e7d04a72b9e5e8cd41e3fc194ee162 SHA512 82671ab960faf06e84cf6abd1379e0844a0f14b91fbd621c5b3fe512e2ef30ba3549fef66cdb7ddd019ea2eaeb85c04a2e40b6ad726229e4db549e9b8edd370b WHIRLPOOL 8d343ef7e154af2cb3efa4672be58c33bc8d6ecd534afd9cf3fbc3947663c50d9a15df35e7b22e99011797320c5edf4b406979566c9bdad2b2473f18317f053b +EBUILD selinux-rpc-2.20161023-r3.ebuild 284 SHA256 f58625f70d2f33aff62983204ffbbdc53fe20fc9a2f66da0d6dbca47fb99ecfc SHA512 a3f42e01a0031e1a9881ea7c08955d18313667a1bdc124d04ad0f54ff8e686eae381aaac0e85c6dd27efc2d4b8572c327ef3398e73d7580268195a6cbf6d7e2b WHIRLPOOL 2c7452194c5b2d8643918c5d38dc78e9cb7dab9bf925287c1f3284a6f14c9b712d09b53e75622daa4ec45baea443f92721f1035fcdaeaa320021e0797854e09f EBUILD selinux-rpc-9999.ebuild 284 SHA256 5b389f7b096bc9d4a853e8cd1aa6419544e7d04a72b9e5e8cd41e3fc194ee162 SHA512 82671ab960faf06e84cf6abd1379e0844a0f14b91fbd621c5b3fe512e2ef30ba3549fef66cdb7ddd019ea2eaeb85c04a2e40b6ad726229e4db549e9b8edd370b WHIRLPOOL 8d343ef7e154af2cb3efa4672be58c33bc8d6ecd534afd9cf3fbc3947663c50d9a15df35e7b22e99011797320c5edf4b406979566c9bdad2b2473f18317f053b MISC ChangeLog 9237 SHA256 ee7c30959c355ec475ab6cdb8c9068b96050b38b087109ada20b48a5cd739693 SHA512 d0ae794e2511b64d7f8f838169f3576c36273adb4bebe1bbc8224535b3ab83a846b09594f09bc5644ee9c1011016edd1d27a37a6352cdee14fe0414e3558d83b WHIRLPOOL 1d3f228e45ef7ae5b4a13c73e699be8b743c5f8871b136901eeb5c8cdac56a40fe1863bc17d1d6364fdee8e5f949c521be23a3bab2d63b5d36c741dae810dd33 MISC ChangeLog-2015 10522 SHA256 6cf969b94d9612647104573ef13d89f981469c21825e5a249ae8c623994251e6 SHA512 6cc20b726ab078a7c441e42d3d047a7a2df95faede8ee98b2f771b92afa7889196529edc28fb97631aec7aa9f08af345d9acf34104181451e20667496f85bda6 WHIRLPOOL 7ff5725f8eb917a65a2365c5988753fc16868cc89c98d25a3709fd2a89bf69e41a439707cb72a95e5741f259824bb869855b7ba5afbc51e034c84e30a33d8a00 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20161023-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rpc/selinux-rpc-2.20161023-r2.ebuild rename to sec-policy/selinux-rpc/selinux-rpc-2.20161023-r3.ebuild index 631a48220a64..bc8301818f2d 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpc" diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 5da7a38787dd..3cf65a25f6de 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rpcbind-2.20151208-r4.ebuild 290 SHA256 619fd3c4b8fc5815d07242a4e EBUILD selinux-rpcbind-2.20151208-r5.ebuild 290 SHA256 619fd3c4b8fc5815d07242a4e7e5831e7a5a02f20b7f41047de09a25b1a0db9b SHA512 28da28c1dafd681fbe100201281caaf97af2573261bf1e33d3b9bb195ba3b86a6fbb6c0f9326c86e23dae5f1d7de49388813ae6508ac597e1db5cf7e6fe38f97 WHIRLPOOL 5820ec90266eb53752f28eb718aa035a699390aaed08caadb3ca1a0aef8cb0abba9b8cd9c54610627a185852ad2b1ae7c89f38df106ec6218165c63769bd05bc EBUILD selinux-rpcbind-2.20151208-r6.ebuild 290 SHA256 619fd3c4b8fc5815d07242a4e7e5831e7a5a02f20b7f41047de09a25b1a0db9b SHA512 28da28c1dafd681fbe100201281caaf97af2573261bf1e33d3b9bb195ba3b86a6fbb6c0f9326c86e23dae5f1d7de49388813ae6508ac597e1db5cf7e6fe38f97 WHIRLPOOL 5820ec90266eb53752f28eb718aa035a699390aaed08caadb3ca1a0aef8cb0abba9b8cd9c54610627a185852ad2b1ae7c89f38df106ec6218165c63769bd05bc EBUILD selinux-rpcbind-2.20161023-r1.ebuild 290 SHA256 619fd3c4b8fc5815d07242a4e7e5831e7a5a02f20b7f41047de09a25b1a0db9b SHA512 28da28c1dafd681fbe100201281caaf97af2573261bf1e33d3b9bb195ba3b86a6fbb6c0f9326c86e23dae5f1d7de49388813ae6508ac597e1db5cf7e6fe38f97 WHIRLPOOL 5820ec90266eb53752f28eb718aa035a699390aaed08caadb3ca1a0aef8cb0abba9b8cd9c54610627a185852ad2b1ae7c89f38df106ec6218165c63769bd05bc -EBUILD selinux-rpcbind-2.20161023-r2.ebuild 292 SHA256 578074c13f69be4a884943a889214563aed44d6a77665c260abdf00bbfcbee84 SHA512 17d8fccc62a9a3ac4213c3f8bca0fae5b8e3c83b3b9a5de77a00fb5994528d139aaae2f259d4e42c1859b8cd6ce7fe581fbf621e580478766a2ee68a7405a1d8 WHIRLPOOL 5aa9f126a4bba3fac04ea5e24e329d4aae344c7033ae71e15cb9a25ff85930078ea7cd20dfc8440b3c35ed1813fc6a4c6b3272f52f21082692349c02de5dac0f +EBUILD selinux-rpcbind-2.20161023-r3.ebuild 292 SHA256 41b7993c8a8ea993c00f1791983f1edef3e4df59ebfa45e695865a2106532581 SHA512 348246c9a1799ceff4264af75971e52749f079fcea03eb9afe63fdb6fb47e68b8defe5e1ac1d6777ec3b68822daef9d7f4137f106d40f8f5b8d73ce0fdd3c0be WHIRLPOOL 21192f326d3ac3404c006206693bfee3d7cee263042c9ae6b577d062f3e2d4b8e7602fbefa858e0d79281a0fa2803d5a4b44562aabcf2ca77718585e8d632573 EBUILD selinux-rpcbind-9999.ebuild 292 SHA256 578074c13f69be4a884943a889214563aed44d6a77665c260abdf00bbfcbee84 SHA512 17d8fccc62a9a3ac4213c3f8bca0fae5b8e3c83b3b9a5de77a00fb5994528d139aaae2f259d4e42c1859b8cd6ce7fe581fbf621e580478766a2ee68a7405a1d8 WHIRLPOOL 5aa9f126a4bba3fac04ea5e24e329d4aae344c7033ae71e15cb9a25ff85930078ea7cd20dfc8440b3c35ed1813fc6a4c6b3272f52f21082692349c02de5dac0f MISC ChangeLog 9589 SHA256 680853d479404d3711250ff8b4808a3e86f339e046d12ee8f85f6f919a0cb12e SHA512 b36ff8b8291f13f4c5a37179ce3f0dfc197b1cfe817bb643d45dbaec06be91ead50db93f52d2f3283297344b014a9c629936db145619a8a503e868fafc993761 WHIRLPOOL 2aaa6d1f0ef8212f87ae9c247212fed9cc2bd6d08cbad90a49c909ede2b70d2dc6108a61a6e9e0c564548ce8ff14aa122cb0d666059b180b93efb00ece06d9e3 MISC ChangeLog-2015 9977 SHA256 073c36e819258f0922baedae95774b022a158b2798f517f4529583399f9cd7e4 SHA512 53b0caf4c3927db6aa029b20e8cc278f09aa1d34bfd80aef527818d57bfd254a38957d30b08ab8ff4068ad66fd353ee9de264fd2379bd247c96519ac7ad2eac3 WHIRLPOOL 10b49513367c713e4aad3f85efb4f77e082777b2fd8be5fcc965cd26313f1f20253e1ae38545326f53bb2bfc97d7f99b9ebf59e9d5b64750ee360ae2b5db8a36 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r2.ebuild rename to sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r3.ebuild index 5634f011edfc..b7597eb84244 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpcbind" diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 3e6b085476a4..28a8311e4d34 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rpm-2.20151208-r4.ebuild 282 SHA256 2d78c5620fc125e58c571b0449f10 EBUILD selinux-rpm-2.20151208-r5.ebuild 282 SHA256 2d78c5620fc125e58c571b0449f1032ea6a50b6a06355c54b18998acdbddeb80 SHA512 c7b9db648dadb36c1fae333f678a6f567445e8edfbebb9d75399fb02e63428154b130220cf46b05e5d1954153413f493d7252914a703678ea711fe2ed0eaeca0 WHIRLPOOL 2658d47ea18217a7a2e2766ad0245f3196d0f63cd735db5bbc3ac093bf09bb296122f46bd2880ccfb51f1f0fec9ca1d21f27ea886a9851b3f4130eb68702bd1f EBUILD selinux-rpm-2.20151208-r6.ebuild 282 SHA256 2d78c5620fc125e58c571b0449f1032ea6a50b6a06355c54b18998acdbddeb80 SHA512 c7b9db648dadb36c1fae333f678a6f567445e8edfbebb9d75399fb02e63428154b130220cf46b05e5d1954153413f493d7252914a703678ea711fe2ed0eaeca0 WHIRLPOOL 2658d47ea18217a7a2e2766ad0245f3196d0f63cd735db5bbc3ac093bf09bb296122f46bd2880ccfb51f1f0fec9ca1d21f27ea886a9851b3f4130eb68702bd1f EBUILD selinux-rpm-2.20161023-r1.ebuild 282 SHA256 2d78c5620fc125e58c571b0449f1032ea6a50b6a06355c54b18998acdbddeb80 SHA512 c7b9db648dadb36c1fae333f678a6f567445e8edfbebb9d75399fb02e63428154b130220cf46b05e5d1954153413f493d7252914a703678ea711fe2ed0eaeca0 WHIRLPOOL 2658d47ea18217a7a2e2766ad0245f3196d0f63cd735db5bbc3ac093bf09bb296122f46bd2880ccfb51f1f0fec9ca1d21f27ea886a9851b3f4130eb68702bd1f -EBUILD selinux-rpm-2.20161023-r2.ebuild 284 SHA256 87e71549a50ef84b78a307fa0c570fa94f29fd5e1fda769abe01d2d99d2d90f9 SHA512 d9b89f2c6f9efdba4d80ccbf474bf03fe1e66b7d6f0efaa5665676fc07c6dfa0dc4951e03d23052cb1f171068c3e6dacd7cf5ba234e273dab20c72af48d02826 WHIRLPOOL 5cc67f55d7a4c7abd0b2c306adbe1db6f66b3472214dad433d49f800e056ddc6e84bb0f56a3eb0de3b841786e76ff13ae9801fd29630eac86d5494310ff4dd70 +EBUILD selinux-rpm-2.20161023-r3.ebuild 284 SHA256 3ec183ff3f53c35532caa13e0e66a592f814e64cf9a6898876dd31f8310a7055 SHA512 6180c3a6b0c40a44537dc067007f9894c2e087e2b95ec0aa9c4f5ab9bfc42c1b0acc0c1a623f5ee278133464d75b591dd21c8e8afc8b286dfd73205b31f46f94 WHIRLPOOL 2fd4d0761876a5815b3d980ccdd7a6137fdcd8699aa1dacd6ab903c10c8a49136fa45768891e68e7320dd4b27bd4672072c8418db8db954f5fc9f7f9130591cd EBUILD selinux-rpm-9999.ebuild 284 SHA256 87e71549a50ef84b78a307fa0c570fa94f29fd5e1fda769abe01d2d99d2d90f9 SHA512 d9b89f2c6f9efdba4d80ccbf474bf03fe1e66b7d6f0efaa5665676fc07c6dfa0dc4951e03d23052cb1f171068c3e6dacd7cf5ba234e273dab20c72af48d02826 WHIRLPOOL 5cc67f55d7a4c7abd0b2c306adbe1db6f66b3472214dad433d49f800e056ddc6e84bb0f56a3eb0de3b841786e76ff13ae9801fd29630eac86d5494310ff4dd70 MISC ChangeLog 9237 SHA256 f3bfeb26a0ea188c140e697bc8b38fcbfb871942db295dabc8f66b2df7a5ed55 SHA512 0673c91c0dcc15ceb991692244fb57931d977d794a90adc6a8f9d2daf203a1f401cf93e692a3a310b20e525d3560e6d6b40de9e3a2e723f24a6ca83ced454084 WHIRLPOOL 160933282efa1b0ae331c506cf12ebc629b44a4abad632df528346631e2797549e5f43d73686fc2a46b79a73f53751b9e984da975db647e74fc0d769b0515699 MISC ChangeLog-2015 9440 SHA256 4cdc0facc4cc53417b147571022c85dd87e4cf1e99d1c46ed7dba8927772732c SHA512 daf5f70cfa706347605ced1a3ba811e1a24d0109a51f7b087f6d110dab8a2eab2d3dc16afc661502c4c96b45c84ea1b4f64795d41ffc3866e6f84d45fe60d20b WHIRLPOOL d5a6a6a30d0df3c84c602c84339d1a13e23d003ed3a5b25cff1b85a49b800f47f7cab8391c847950b05932d74b15cd5bfd042e526e77a4e850ba8d482f3f26a1 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20161023-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rpm/selinux-rpm-2.20161023-r2.ebuild rename to sec-policy/selinux-rpm/selinux-rpm-2.20161023-r3.ebuild index 2b883640509d..1259712ef748 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpm" diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 26201d2ca020..19c67ff69706 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rssh-2.20151208-r4.ebuild 284 SHA256 2b79cb3bdbefb10c95b5615eaf8d EBUILD selinux-rssh-2.20151208-r5.ebuild 284 SHA256 2b79cb3bdbefb10c95b5615eaf8d00af788b83008e2bbbbecf410db9c124330e SHA512 e3fde7939c9058ee35c967dd9fe1c124aef5c390783d4e8cd8804d27a8289e65569b8957e9310e05e7391dfbb99f228a42eca9b3b6795c9463cdf6e8edd3a4aa WHIRLPOOL e3857c58b1011383c16d05009ea151ed62a200b76a7dcf6d22a6ce951f38bb492a86cf2cc2efa2efd2cb17b525048c6bff44db7b3e172c9673df5b831e92c905 EBUILD selinux-rssh-2.20151208-r6.ebuild 284 SHA256 2b79cb3bdbefb10c95b5615eaf8d00af788b83008e2bbbbecf410db9c124330e SHA512 e3fde7939c9058ee35c967dd9fe1c124aef5c390783d4e8cd8804d27a8289e65569b8957e9310e05e7391dfbb99f228a42eca9b3b6795c9463cdf6e8edd3a4aa WHIRLPOOL e3857c58b1011383c16d05009ea151ed62a200b76a7dcf6d22a6ce951f38bb492a86cf2cc2efa2efd2cb17b525048c6bff44db7b3e172c9673df5b831e92c905 EBUILD selinux-rssh-2.20161023-r1.ebuild 284 SHA256 2b79cb3bdbefb10c95b5615eaf8d00af788b83008e2bbbbecf410db9c124330e SHA512 e3fde7939c9058ee35c967dd9fe1c124aef5c390783d4e8cd8804d27a8289e65569b8957e9310e05e7391dfbb99f228a42eca9b3b6795c9463cdf6e8edd3a4aa WHIRLPOOL e3857c58b1011383c16d05009ea151ed62a200b76a7dcf6d22a6ce951f38bb492a86cf2cc2efa2efd2cb17b525048c6bff44db7b3e172c9673df5b831e92c905 -EBUILD selinux-rssh-2.20161023-r2.ebuild 286 SHA256 bafa282a514ad027b865dd1fc1fde691e06ff27ef6be2f67293235920513c577 SHA512 126ec84499fe67446785795e0c5e45dc3450f73d7f38835dbf7ab9706667e20e6c25f44fcda39d96958b6dcd15b8343d58f39be019a01f9479efe3b5db4506f6 WHIRLPOOL 93a5b3d72d9feb42a8c0ee305eb8e1cce26170964292e67b31df1ed3660ca85b1faa0a0d4ecc8821974237fdadda6422f861dc46c35ff54d5f9e68c69fed6f5e +EBUILD selinux-rssh-2.20161023-r3.ebuild 286 SHA256 5179b092b30477341df8a000cbc8eb151f21878dc28de3d26570b1e195eff849 SHA512 a977f442484e84fe5964261eac4e1e3fb5f5ea140ef8b9f620b9e67a6c74002b9cf7a206376eaa8688c3e0362810dcd1bd74178c95133ba863c7f1110dde4b3c WHIRLPOOL c710535dad79ea83a1f87b6581ef354695a5d90258ad4c5952e20d68c93084e04f8b19230d7fd457cb6c2c2d0fb523cc922e5be02b9282157e4768f1bce6ce55 EBUILD selinux-rssh-9999.ebuild 286 SHA256 bafa282a514ad027b865dd1fc1fde691e06ff27ef6be2f67293235920513c577 SHA512 126ec84499fe67446785795e0c5e45dc3450f73d7f38835dbf7ab9706667e20e6c25f44fcda39d96958b6dcd15b8343d58f39be019a01f9479efe3b5db4506f6 WHIRLPOOL 93a5b3d72d9feb42a8c0ee305eb8e1cce26170964292e67b31df1ed3660ca85b1faa0a0d4ecc8821974237fdadda6422f861dc46c35ff54d5f9e68c69fed6f5e MISC ChangeLog 9320 SHA256 56ef8a600427cf2bde3070932c54f82b130104520640752638fb8968f6d2d703 SHA512 d109dc0c923357a6c73b78a3820d299095f82931678ec5886e0501abdce771c1145a27d7b3ecdf20a66da7c928f4ca9ccf437225ecaca419d227f4de926ee0a2 WHIRLPOOL 7e3b346e3962ee291652142fcdfbcc9fc302b711f8fdef59c1e4150a71d940caa5039625aec962416acbf38900e91760c58f7afa40310a9530141a96f5c128b1 MISC ChangeLog-2015 9636 SHA256 1e180345da3ebbc7c08ec94611d9e9221bb4e6da9f25798755e5b4ea688ea45b SHA512 8b6fab3c2289352671abd4b00db7a8f22a9f23e39e295fdb57920a0faa98924149f301eed4c9b52ad847fe910c56c40e193931c684a853c9084809bb83e261c9 WHIRLPOOL 7d5eaf7795a31cbc86a0e968d7e4cd43b7f5be18b31807f41ebcd9429b08000b6e5a093e06d96a8ed38862174ac1faa35eeaa09340cd1baed140350fc1d40132 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20161023-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rssh/selinux-rssh-2.20161023-r2.ebuild rename to sec-policy/selinux-rssh/selinux-rssh-2.20161023-r3.ebuild index 1c542b5201e4..980f1de28d02 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rssh" diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index f929444f7f95..8f640109ed62 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rtkit-2.20151208-r4.ebuild 378 SHA256 7e3b01858193dcb68cf6d3c74b7 EBUILD selinux-rtkit-2.20151208-r5.ebuild 378 SHA256 7e3b01858193dcb68cf6d3c74b7638e86c5b8d26c6dde7d0a0c5f6d5cacef9ac SHA512 a5d7ca379900b8a78fbbc28a7bb4588c0dfcd6ccb542e8d7aec10263c40209982f33816b1102cf871c6ac9be3a5d7f9c29808525146c42a1cac4cef625fe6bd1 WHIRLPOOL 6be0a3dc67c85f7ebec613454198f58e6ee12eec5ea83e860ac2ba2c37dfb20610f188e80812961044aab2f9329e68d02c89a3b3cea9720e5676de3f91f4bad0 EBUILD selinux-rtkit-2.20151208-r6.ebuild 378 SHA256 7e3b01858193dcb68cf6d3c74b7638e86c5b8d26c6dde7d0a0c5f6d5cacef9ac SHA512 a5d7ca379900b8a78fbbc28a7bb4588c0dfcd6ccb542e8d7aec10263c40209982f33816b1102cf871c6ac9be3a5d7f9c29808525146c42a1cac4cef625fe6bd1 WHIRLPOOL 6be0a3dc67c85f7ebec613454198f58e6ee12eec5ea83e860ac2ba2c37dfb20610f188e80812961044aab2f9329e68d02c89a3b3cea9720e5676de3f91f4bad0 EBUILD selinux-rtkit-2.20161023-r1.ebuild 378 SHA256 7e3b01858193dcb68cf6d3c74b7638e86c5b8d26c6dde7d0a0c5f6d5cacef9ac SHA512 a5d7ca379900b8a78fbbc28a7bb4588c0dfcd6ccb542e8d7aec10263c40209982f33816b1102cf871c6ac9be3a5d7f9c29808525146c42a1cac4cef625fe6bd1 WHIRLPOOL 6be0a3dc67c85f7ebec613454198f58e6ee12eec5ea83e860ac2ba2c37dfb20610f188e80812961044aab2f9329e68d02c89a3b3cea9720e5676de3f91f4bad0 -EBUILD selinux-rtkit-2.20161023-r2.ebuild 380 SHA256 abcc1317512073ff552b2b2541f259b35291abdf7e514aa8c2f22e5aa20a8c86 SHA512 381e4a18000a55a0fe7c6f2dd733101fad50bb29ade82fb22661a41b51fa84322769623a64855f246487a21e15cb452aff565ee404e3fe90c8f1ceb6d5b1549e WHIRLPOOL f103eeb71068441c71a4e5b961447c00d76104dcd9ab142179e34a6ea14d3b1076492184e15886bb22a44b9ca599a7f35c46c21bc00f7e334f1d8a1a3b2fdfc7 +EBUILD selinux-rtkit-2.20161023-r3.ebuild 380 SHA256 d4eb681d139277e2b25ebbadc884a03f66c83865719654f043fb3a7500f72f48 SHA512 772e171ce9253968b5be687d07e1cba92d13b9925a913c1315b31f7bf71cce7f6089b4b45d8d4b3f5d6b31aff6ae6318868e95f39d9019dc74125769a64babc6 WHIRLPOOL 2e2cf3dba1cd5a1e7f541913aae0e08ef3220e44d315c861f5a72050272950bb7bd8c48d753d780dd477891104f121989d1b2209c741e9f9e1c72b84bca20410 EBUILD selinux-rtkit-9999.ebuild 380 SHA256 abcc1317512073ff552b2b2541f259b35291abdf7e514aa8c2f22e5aa20a8c86 SHA512 381e4a18000a55a0fe7c6f2dd733101fad50bb29ade82fb22661a41b51fa84322769623a64855f246487a21e15cb452aff565ee404e3fe90c8f1ceb6d5b1549e WHIRLPOOL f103eeb71068441c71a4e5b961447c00d76104dcd9ab142179e34a6ea14d3b1076492184e15886bb22a44b9ca599a7f35c46c21bc00f7e334f1d8a1a3b2fdfc7 MISC ChangeLog 9403 SHA256 5a3e37aaad7f6aa8ed8ebd8653662ac19d4b7a263ff7b083072117afbe1d8186 SHA512 fd3d16931d7cbf73b6fd9026b5c0c9315b00c0dca663b05a9fa13e8873d1356729345f19df51c521928229956c2af038ff2277f82d973b8b21092f1434a11132 WHIRLPOOL b01257c22b80ecf574c779959115ab775b6f68df454dcd1de0fef1dddd39b6c816f4797fe3c714489d95c248c3ee78e09ac65966f62d54482d32644858c53444 MISC ChangeLog-2015 10011 SHA256 664f25c856956190accf7213abf78511ddc6a727daa7c46e739a197362f57a15 SHA512 eafdf03be01ac3c51ae37b5ddc326b6bdd8fac7dd6a1ad0b5df39df0fcf95642bc864a70c99ed647219aa5ecd72b40daf6e41ae9ce3d6d9dd0d326ee4313386b WHIRLPOOL e627e6b4d300241cd9019aa3f8c477033c168b39ae23b655adead1cc4e05a483a639b3ec0ee42ec8e3954a9c80b69880b0e3086886efe0f12fafbc5c24a3d998 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r2.ebuild rename to sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r3.ebuild index 4ee3f8da3ca4..31cee69f5ff1 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rtkit" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 988a8076c4d5..bcbea543e625 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-rtorrent-2.20151208-r4.ebuild 292 SHA256 d9cb49c2bf39d5ba2eeb381c EBUILD selinux-rtorrent-2.20151208-r5.ebuild 292 SHA256 d9cb49c2bf39d5ba2eeb381c051ee6a030b4d1cd9b649e682df8f425a8c0bc08 SHA512 b42545b552111fc96613d8263319f89d8ae3424998322533ef35a99547106e2fcfdbd576c9ed1ec33c800f612253dfe101a7e2ad9243c2d6d4d4c67c56acac20 WHIRLPOOL 7216e47c70ed08d93a3e029ad3445f0a4fdb5a79c327dbb81d1f0cb0c28d20d6cad2d4a8e9ac0e6009bb19cf294392ce506858ca5b29fe48d1525a855ec65af8 EBUILD selinux-rtorrent-2.20151208-r6.ebuild 292 SHA256 d9cb49c2bf39d5ba2eeb381c051ee6a030b4d1cd9b649e682df8f425a8c0bc08 SHA512 b42545b552111fc96613d8263319f89d8ae3424998322533ef35a99547106e2fcfdbd576c9ed1ec33c800f612253dfe101a7e2ad9243c2d6d4d4c67c56acac20 WHIRLPOOL 7216e47c70ed08d93a3e029ad3445f0a4fdb5a79c327dbb81d1f0cb0c28d20d6cad2d4a8e9ac0e6009bb19cf294392ce506858ca5b29fe48d1525a855ec65af8 EBUILD selinux-rtorrent-2.20161023-r1.ebuild 292 SHA256 d9cb49c2bf39d5ba2eeb381c051ee6a030b4d1cd9b649e682df8f425a8c0bc08 SHA512 b42545b552111fc96613d8263319f89d8ae3424998322533ef35a99547106e2fcfdbd576c9ed1ec33c800f612253dfe101a7e2ad9243c2d6d4d4c67c56acac20 WHIRLPOOL 7216e47c70ed08d93a3e029ad3445f0a4fdb5a79c327dbb81d1f0cb0c28d20d6cad2d4a8e9ac0e6009bb19cf294392ce506858ca5b29fe48d1525a855ec65af8 -EBUILD selinux-rtorrent-2.20161023-r2.ebuild 294 SHA256 bd54324930699296c6437644c0ee9ccdb237b44df3024e45f4a6e68fa37daac7 SHA512 d04bfbda69b82bfc085dca5aa88239679048aa29cb44b5a3138eb49dc13ee360ace7b83168930e6b4c21d70770ecf1f7a84f50114f05e958bf33947fb05157ee WHIRLPOOL fecf821e085dc5df0c82e8f5bbcbb0d7a550af03a3c847fdfcbebe849d99d25d15191b0e79d5675bc01dd684303b45021d9068364c753a7d7bd3bcf07f229d91 +EBUILD selinux-rtorrent-2.20161023-r3.ebuild 294 SHA256 c076f983592c11619193f2a33da8702f80e5c8b2259a567c310c31367692d8d7 SHA512 c384ee1b5bde2221ff34bdfd54035b1dcf64c101364d799958fe67b182f8b9371774d483db7704f56758c2b905b25330b16acd760bf2e4735699c04b3c75fddd WHIRLPOOL 81b2a024653f4b1e3f33101ea9be5d29b85eff2e3328dd0b6940249e4ea2d93362db6d4896a26cb96f84905e3a120e90714dc9bacb0f1ab0d3d73add9264cec4 EBUILD selinux-rtorrent-9999.ebuild 294 SHA256 bd54324930699296c6437644c0ee9ccdb237b44df3024e45f4a6e68fa37daac7 SHA512 d04bfbda69b82bfc085dca5aa88239679048aa29cb44b5a3138eb49dc13ee360ace7b83168930e6b4c21d70770ecf1f7a84f50114f05e958bf33947fb05157ee WHIRLPOOL fecf821e085dc5df0c82e8f5bbcbb0d7a550af03a3c847fdfcbebe849d99d25d15191b0e79d5675bc01dd684303b45021d9068364c753a7d7bd3bcf07f229d91 MISC ChangeLog 9684 SHA256 e20b08637338f2b25bfd86dec76c7434cad7a4810a636ae1b1e25d0215d9f32f SHA512 08a757e2efcae86fc1a767601e6d63f4f3c245be82f01161143dfde993099061e2c3059fc629fe5c9714580ddc389f4a128f368d3c932ce557fbe7b0e41bbff7 WHIRLPOOL 5850df22b10ac9d8e3191a5ceae797ded391669e275ba897105998c369f09c7334b1045b38cf7a8711fb07b764e2ddd4f55a67a0096140c57ce55828c90f2a81 MISC ChangeLog-2015 7929 SHA256 cbba4c1f7bf231f5149d9b2ec9d7a937e4a44860c8022e327293cfb044ad7f32 SHA512 606065ab772d6b73b1f9b0a1e48851fe1898e2628972df81af8be56e1ee679bcd24a556800d180e9ec12ddb36a1fe56adf796b66cbc5a635b4d72f802d69dbf8 WHIRLPOOL 99bef669568a6b833e3d1c35648c1b3fa9328f4841ddc540e57a8d645f0cae6bc9037d2781e52222502ec5ff91ec2737e55754206230c00508340a763cd2db81 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r2.ebuild rename to sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r3.ebuild index c201ba733d5f..c5b988fcd336 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r2.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rtorrent" diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index 040a915c28f1..bd3a78cda72d 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-salt-2.20151208-r4.ebuild 284 SHA256 d25c44f0987a5350c7a72f51dcca EBUILD selinux-salt-2.20151208-r5.ebuild 284 SHA256 d25c44f0987a5350c7a72f51dcca79c6d863e0ec66fa44bea253e3608ed0e215 SHA512 10af21fa73f189c8f026948a7d7ae73392daa088e0108509faf5bb02c6b8ea5f9263eb99881d94a19e0b44c7f8376fe78e27b1774093581f92ba44b848e09028 WHIRLPOOL 0afe29497827614459e54c2ab91c7afd725cd9418a76249eee14ac2ab88a630299bef994be86e5cb49aa64fbdc7ec1f810342d2c4b0a498192e51a63b9140456 EBUILD selinux-salt-2.20151208-r6.ebuild 284 SHA256 d25c44f0987a5350c7a72f51dcca79c6d863e0ec66fa44bea253e3608ed0e215 SHA512 10af21fa73f189c8f026948a7d7ae73392daa088e0108509faf5bb02c6b8ea5f9263eb99881d94a19e0b44c7f8376fe78e27b1774093581f92ba44b848e09028 WHIRLPOOL 0afe29497827614459e54c2ab91c7afd725cd9418a76249eee14ac2ab88a630299bef994be86e5cb49aa64fbdc7ec1f810342d2c4b0a498192e51a63b9140456 EBUILD selinux-salt-2.20161023-r1.ebuild 284 SHA256 d25c44f0987a5350c7a72f51dcca79c6d863e0ec66fa44bea253e3608ed0e215 SHA512 10af21fa73f189c8f026948a7d7ae73392daa088e0108509faf5bb02c6b8ea5f9263eb99881d94a19e0b44c7f8376fe78e27b1774093581f92ba44b848e09028 WHIRLPOOL 0afe29497827614459e54c2ab91c7afd725cd9418a76249eee14ac2ab88a630299bef994be86e5cb49aa64fbdc7ec1f810342d2c4b0a498192e51a63b9140456 -EBUILD selinux-salt-2.20161023-r2.ebuild 286 SHA256 ee1398de975208a15f7681474453e573d4eed1908e1bf27c74c39368251ba8f1 SHA512 1318c57e26f6a2f967db96791a40e3f1c6f33e8deee97617326ad98b56b11ef8a20e881fda54b97d4a046d9543cd51ff498326418ef112733378d99405d9fff1 WHIRLPOOL d4ff0c400fd15d0a534eb4b971556e727035d0c56cca4f9d1766ddf3501a72d265a8fa9c6a1742a59075a41c4c0093d650ee85f52e02facb8f1ae5e90e6fdf5f +EBUILD selinux-salt-2.20161023-r3.ebuild 286 SHA256 6d3d04a4baa7fab080fbe48ef048e2d34c307afc3fe0f16bbee3add6a3f4bd9c SHA512 cf2f94fac6b6b9a7af1d9d7275a5c511d99adc87bb90ad3ec5c3b3115f92aeb8c1a2788b942a1d2928dc7c9f43f36b53814a222f6e87beaf5528036a9d8d3412 WHIRLPOOL 526a618c36a143b11ce05fce4ab84ef1adb658b8b21fe2bdb27c479b3da373e0ff793df1cb021fda7df35e23b2fea08df4943e7d1ae5d418294e8bd42117239e EBUILD selinux-salt-9999.ebuild 286 SHA256 ee1398de975208a15f7681474453e573d4eed1908e1bf27c74c39368251ba8f1 SHA512 1318c57e26f6a2f967db96791a40e3f1c6f33e8deee97617326ad98b56b11ef8a20e881fda54b97d4a046d9543cd51ff498326418ef112733378d99405d9fff1 WHIRLPOOL d4ff0c400fd15d0a534eb4b971556e727035d0c56cca4f9d1766ddf3501a72d265a8fa9c6a1742a59075a41c4c0093d650ee85f52e02facb8f1ae5e90e6fdf5f MISC ChangeLog 9204 SHA256 3b2497f0349e7f9fba768623241ef478d554f2f10ed4eda7249114e3d90f56a4 SHA512 6e7864786ab8be8389e588968e6ae0b842b3b0933c9ebfc083aa1282f9c25eebad034dbf54a539b3e382b8f0dc8f6d38bbbdbf6e392aeae3f175e2de6899e636 WHIRLPOOL d217cd812cc51eb9f8c8eab2676334f0a9bea3a4ae1a61300869cd8bcce0c2613d873934a08b81d38734c29afcea72df40dd9f2f60632c1b64fe59d93979bf9d MISC ChangeLog-2015 3150 SHA256 450845524a37b752507eb7dd6dcbe66253d51218a9f87be90dfb1bb07ab5178d SHA512 46641745d9dccafbd008245f97a713d3b0585ae8a19708ad4c408c043f85b88d02bd8a3a2d5e1078bf0eb392c084fd998121a186e4777f555084217668e68f9f WHIRLPOOL a2197f03aa78beb90b368c5c1d1e997174b1445ceb6ea3f033394d9dfbfc41a749fc4fe9044d6e7fc9bf524f22d04ab5309148e3c1979a7535d43a61d46c4649 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20161023-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-salt/selinux-salt-2.20161023-r2.ebuild rename to sec-policy/selinux-salt/selinux-salt-2.20161023-r3.ebuild index 88482579ac74..5b6185e5ffdc 100644 --- a/sec-policy/selinux-salt/selinux-salt-2.20161023-r2.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="salt" diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 4329fac53e4b..c5f96628be19 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-samba-2.20151208-r4.ebuild 286 SHA256 e599de09a44ef2860d83158f583 EBUILD selinux-samba-2.20151208-r5.ebuild 286 SHA256 e599de09a44ef2860d83158f583759ac26d026b6a8cc6b7f547fdae287171f10 SHA512 36b66cf32f2fd0cb665b59795acd9b544266739fddf360cd4b421d172b831aa9d72efac4a6788f89db4b968c66b9c61141b143782d32b7286cdde693967f518a WHIRLPOOL 70d7b005f94279a1dd3f9e6853fe8a684ba9ba4f92684c7aec3674809145ea36342084edce9c78c188fea9abdbc0ec12590695ffd0a4935d01237f91a63bdac6 EBUILD selinux-samba-2.20151208-r6.ebuild 286 SHA256 e599de09a44ef2860d83158f583759ac26d026b6a8cc6b7f547fdae287171f10 SHA512 36b66cf32f2fd0cb665b59795acd9b544266739fddf360cd4b421d172b831aa9d72efac4a6788f89db4b968c66b9c61141b143782d32b7286cdde693967f518a WHIRLPOOL 70d7b005f94279a1dd3f9e6853fe8a684ba9ba4f92684c7aec3674809145ea36342084edce9c78c188fea9abdbc0ec12590695ffd0a4935d01237f91a63bdac6 EBUILD selinux-samba-2.20161023-r1.ebuild 286 SHA256 e599de09a44ef2860d83158f583759ac26d026b6a8cc6b7f547fdae287171f10 SHA512 36b66cf32f2fd0cb665b59795acd9b544266739fddf360cd4b421d172b831aa9d72efac4a6788f89db4b968c66b9c61141b143782d32b7286cdde693967f518a WHIRLPOOL 70d7b005f94279a1dd3f9e6853fe8a684ba9ba4f92684c7aec3674809145ea36342084edce9c78c188fea9abdbc0ec12590695ffd0a4935d01237f91a63bdac6 -EBUILD selinux-samba-2.20161023-r2.ebuild 288 SHA256 c7139f51fb0733895a2532b0ba349ed6d614b797444a8789d472bddf95eb4676 SHA512 661e9e260b408ef35f7bb7bc43f4f92fae3f4377a574e5d193ee72b5d3e8a40fbc0398abc047e2b3329b755660908640e761e9656484f488b4fdb3ec8ef51741 WHIRLPOOL efe026cfd72c0796a2aa18c328cf3162b564259787f733babe9aa934725b11719afd2eeaab87f4ce37b06165f669e9c5f5ba55240d1f20db63be68f7b2133923 +EBUILD selinux-samba-2.20161023-r3.ebuild 288 SHA256 a1f95dd2b5065bdbb4ce8aebde94bde4c5cb35e4cbbdb837dcd58ccc888116f1 SHA512 f2c9a635156f860660239f7a27e7136dddba038c87736a21df28e081495d8cfef885ad28cebd117367ddc19b94c0e80d4cbe27c5553451edb5e909e6e4113999 WHIRLPOOL 1f06a3394e1c0b9c346e9d5ddb77be77ccb070ea86948abd3ebc1743e36c8916cfb97be4c51d6348ffc764df6d7a4d61badd85090417dc821978da02b046d1af EBUILD selinux-samba-9999.ebuild 288 SHA256 c7139f51fb0733895a2532b0ba349ed6d614b797444a8789d472bddf95eb4676 SHA512 661e9e260b408ef35f7bb7bc43f4f92fae3f4377a574e5d193ee72b5d3e8a40fbc0398abc047e2b3329b755660908640e761e9656484f488b4fdb3ec8ef51741 WHIRLPOOL efe026cfd72c0796a2aa18c328cf3162b564259787f733babe9aa934725b11719afd2eeaab87f4ce37b06165f669e9c5f5ba55240d1f20db63be68f7b2133923 MISC ChangeLog 9403 SHA256 410a3bab2fa27a926a5e02a64126527063532df9be787bb421b5be1838f73b14 SHA512 e9ef1b3b0664210bd549f09fc6d2e7fcdb25ab87eeec13859621b26f889b2951af4dd782d49ee8db4f05a43cf9e8463b35737426160bca0c35e35be7fa34a8ff WHIRLPOOL 01aef5aa6d36b5747855277f4339efb3be54b54e0f5de8e53dce685a2e8feaf2d78b43c16a7b8b07f9217ed50181e52ea3ed286e3d3ca215b1022ab2fe591493 MISC ChangeLog-2015 13515 SHA256 36f2604f0ee1bd7d59bbda3ef8d6ee877c3b1f48cbfd5a6e0147521ea8f4acdc SHA512 c6f2d6e08374ad0947db01c34d5bb0e282809d6f58e9972c4a2c9532c530a0088fa35a2b2a4067ddc60cadf08dbe8cf822e55fb656a1ea00cc439ef7ab81445a WHIRLPOOL 1929a17b1516d9454cf58b437eff1040a143e0e877d5943c07a9bda0d21d7f61dbf43524cd9241a053d8e1aa77ac72a0eb24fc8ab7a58b3f637a314d6b074113 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20161023-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-samba/selinux-samba-2.20161023-r2.ebuild rename to sec-policy/selinux-samba/selinux-samba-2.20161023-r3.ebuild index 5151e7b4f238..8b39202d7a73 100644 --- a/sec-policy/selinux-samba/selinux-samba-2.20161023-r2.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="samba" diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 994d7c811283..892debfc66fb 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sasl-2.20151208-r4.ebuild 284 SHA256 895791ab38004a7e24b986221b32 EBUILD selinux-sasl-2.20151208-r5.ebuild 284 SHA256 895791ab38004a7e24b986221b32bd071f2ec9f5c0d8110abac8a0d42e0ce19c SHA512 f7d969075dafb5fc598c5074a094069ba7a830f61c4fca68e0e9a370cbbe5c771aa1fe2686dc32b5d1a9dbae28c8f9f89e87b2fbbbc5c50c7d860ca0add2a94b WHIRLPOOL 8be1d6d25481db0347aa00a9644cfcccab7f82ee3595e57204829d8c3273c3c34d73636f63279753c6cb22a395f61412dcaf332855a3f3b02d83a68484d74cfd EBUILD selinux-sasl-2.20151208-r6.ebuild 284 SHA256 895791ab38004a7e24b986221b32bd071f2ec9f5c0d8110abac8a0d42e0ce19c SHA512 f7d969075dafb5fc598c5074a094069ba7a830f61c4fca68e0e9a370cbbe5c771aa1fe2686dc32b5d1a9dbae28c8f9f89e87b2fbbbc5c50c7d860ca0add2a94b WHIRLPOOL 8be1d6d25481db0347aa00a9644cfcccab7f82ee3595e57204829d8c3273c3c34d73636f63279753c6cb22a395f61412dcaf332855a3f3b02d83a68484d74cfd EBUILD selinux-sasl-2.20161023-r1.ebuild 284 SHA256 895791ab38004a7e24b986221b32bd071f2ec9f5c0d8110abac8a0d42e0ce19c SHA512 f7d969075dafb5fc598c5074a094069ba7a830f61c4fca68e0e9a370cbbe5c771aa1fe2686dc32b5d1a9dbae28c8f9f89e87b2fbbbc5c50c7d860ca0add2a94b WHIRLPOOL 8be1d6d25481db0347aa00a9644cfcccab7f82ee3595e57204829d8c3273c3c34d73636f63279753c6cb22a395f61412dcaf332855a3f3b02d83a68484d74cfd -EBUILD selinux-sasl-2.20161023-r2.ebuild 286 SHA256 8943c28fda99e8e7fd4a06a75f52d3c53ad76171d501140dc05842c293928398 SHA512 71b4522d91722ea67d585682b3e0061ae443d54f62c92f3302a4a5a6548710f116df0108dbb43b81b2fbacb885498e9e55b93a23922dcb0d80ed8c56e9171b25 WHIRLPOOL 9f9ca2f4cebbe4cb6c8e47ab84fbe4b309a7da6331d4223627b47f0ff2d6cfb3438b45d1bdb9617dc9ed16552ab71121d512cacadc215e69b674b6ca7eb57da3 +EBUILD selinux-sasl-2.20161023-r3.ebuild 286 SHA256 c291840ca3f509a4310bc2558ad33501279dd5fb8aac12ea1d8fe82faf5d98e4 SHA512 8a816535cf63b8210d810c824c38c0b96245aa96ce1a8fb1839d1ccb551916443fa5f7a78b502c542d538fef29ef76a62fd4a3e5048a8d09aff57abfe5bdcd79 WHIRLPOOL 76aadbfa70b8597a156e5b08e8316942698ee562f9e4136dbb626a622cf052ae5ee610ce6e934ee9cdc70a0d94ad962169b56d511f42eb09c5418bc1eb4bf0c1 EBUILD selinux-sasl-9999.ebuild 286 SHA256 8943c28fda99e8e7fd4a06a75f52d3c53ad76171d501140dc05842c293928398 SHA512 71b4522d91722ea67d585682b3e0061ae443d54f62c92f3302a4a5a6548710f116df0108dbb43b81b2fbacb885498e9e55b93a23922dcb0d80ed8c56e9171b25 WHIRLPOOL 9f9ca2f4cebbe4cb6c8e47ab84fbe4b309a7da6331d4223627b47f0ff2d6cfb3438b45d1bdb9617dc9ed16552ab71121d512cacadc215e69b674b6ca7eb57da3 MISC ChangeLog 9320 SHA256 6de6154fc0b85df1b69aed616fd3be8087ecff79feb3220b2fc1667ac2880a64 SHA512 3a8069d1dcbc638819d2030c1bd211b46d9ca6259cf50c896bc7234f785ad8c14a270e2b96528efb6ead6fed83155c87cba6939781b1b169973aa61b9cc658ae WHIRLPOOL 0ef8ea16966e7148d8b002f6428fe8a090c2196f5d0bd56d421d2c18e342bad7ab95825f2f58976d8e62a3563f338ff3b5282e9480560be102c9d47bea803f9f MISC ChangeLog-2015 10265 SHA256 3661b0d64ab558f9b187c3c054196c30285d3c5f78a83bb72c2af6e736db3eec SHA512 6db2f8e480a78a5559797d521d5f14a333307214b12c0eb07ae476017232e20946d78385f37bce5b0ac05d679c6be7a25e1c2d4d98f68c56ef1c6d68090665fd WHIRLPOOL d459eff421cad511084ca3dee763a8af523c320d000b142a5084826e501ff1dcda002371ee3193f0db1e76a675bbf597231ed775cb45aec7f2333062c72cf146 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20161023-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sasl/selinux-sasl-2.20161023-r2.ebuild rename to sec-policy/selinux-sasl/selinux-sasl-2.20161023-r3.ebuild index 9e5f5940d0c0..93eaeff4ed3c 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sasl" diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index eb25508e0ee4..53d6b2e96ff4 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-screen-2.20151208-r4.ebuild 288 SHA256 8ecb69ebcdde65ec6bfe96aa4f EBUILD selinux-screen-2.20151208-r5.ebuild 288 SHA256 8ecb69ebcdde65ec6bfe96aa4fb1a3c1cd65e28a4ebdccef1f4a243f17efcf62 SHA512 a454bdf050871f68db10b27a6ea81f7032663ef51888ed922fa0872916128fb64272d328a4c4f86b3b5f3c61b058ac4d40a903c6e70572e05412bdcc1e238a21 WHIRLPOOL 7deb80282c7caae352043cf778b11c83d91fd866d3fa3375c10d6d4885deae379284dfa2cc967045654da4f855d92e0ebbd4d1e9ac64ce90f434fade109a31b3 EBUILD selinux-screen-2.20151208-r6.ebuild 288 SHA256 8ecb69ebcdde65ec6bfe96aa4fb1a3c1cd65e28a4ebdccef1f4a243f17efcf62 SHA512 a454bdf050871f68db10b27a6ea81f7032663ef51888ed922fa0872916128fb64272d328a4c4f86b3b5f3c61b058ac4d40a903c6e70572e05412bdcc1e238a21 WHIRLPOOL 7deb80282c7caae352043cf778b11c83d91fd866d3fa3375c10d6d4885deae379284dfa2cc967045654da4f855d92e0ebbd4d1e9ac64ce90f434fade109a31b3 EBUILD selinux-screen-2.20161023-r1.ebuild 288 SHA256 8ecb69ebcdde65ec6bfe96aa4fb1a3c1cd65e28a4ebdccef1f4a243f17efcf62 SHA512 a454bdf050871f68db10b27a6ea81f7032663ef51888ed922fa0872916128fb64272d328a4c4f86b3b5f3c61b058ac4d40a903c6e70572e05412bdcc1e238a21 WHIRLPOOL 7deb80282c7caae352043cf778b11c83d91fd866d3fa3375c10d6d4885deae379284dfa2cc967045654da4f855d92e0ebbd4d1e9ac64ce90f434fade109a31b3 -EBUILD selinux-screen-2.20161023-r2.ebuild 290 SHA256 248fbf09abd3291dfb4562a6a1d8b406f3a37194d7b06b1100d3ad14ba56deff SHA512 03d12d5afc1f7a4df40541dfc1e54510f861f111e86fdc71a580ba7045142e55ff4c9d9d590945874fc763d6bfe8a6ddbe7d1c3fdf8257203b4608eb64f69736 WHIRLPOOL e462f8eabb251c297faf71e0b8df736736be2c24c3435b334c26ca06f741977360b314c62ec683c44dd288d6a15a145060d9713211d809bee95f45e804ec8866 +EBUILD selinux-screen-2.20161023-r3.ebuild 290 SHA256 08e5337d4790ce708facd4f6057de75006f65af2aa9c022794a9be3ae6c7f727 SHA512 c336441c1130d7746decc10a77d6a61b003fb5a54d260c1e8ac7cfbb168ccadb1380f85b2459a1906542ad98af348d12d7eb37a6c984fbb660266a78f374baac WHIRLPOOL 1921bdd6ed01add71e98ac7ce3398e957bfaae5ff50304f0e83366d507e95392dac0505811051dc39c29b9310b22ecaa96c52b12e39e92c5380c3da87b688c4b EBUILD selinux-screen-9999.ebuild 290 SHA256 248fbf09abd3291dfb4562a6a1d8b406f3a37194d7b06b1100d3ad14ba56deff SHA512 03d12d5afc1f7a4df40541dfc1e54510f861f111e86fdc71a580ba7045142e55ff4c9d9d590945874fc763d6bfe8a6ddbe7d1c3fdf8257203b4608eb64f69736 WHIRLPOOL e462f8eabb251c297faf71e0b8df736736be2c24c3435b334c26ca06f741977360b314c62ec683c44dd288d6a15a145060d9713211d809bee95f45e804ec8866 MISC ChangeLog 9486 SHA256 c743828fef59e6f83734905c0fe8bb8b38dfe0e0ef2d642be21c9b2e077a9408 SHA512 94e3e54eff099cb52ff0147c3b405b56d4430629d82b6b068607b367b762104252a5fc4aa1b6d7e1368748e0c54cae30bdf1866edd03e091a590cfc040267314 WHIRLPOOL f6442947b2ad69b4d34a2699f58b719803988274efc28949ff77e1cb2456e46432b2b545d604a96262668ffdfe3fd3fcef56c7b0f9ca40194079093eb26eae80 MISC ChangeLog-2015 12519 SHA256 3ee71e6792c473c260ee24acb9e757f0bd66df3dcc7b5ce9030cf81a8328a99b SHA512 2c4205767f135ebcbd65e237ae0a440acf2711e105682c7472f476e6bf86d39b7af493ff657880aaa5487221514d3ba5a18475bfae96988cb2bedb71fb75bb06 WHIRLPOOL 5c7e017db1c1cf3c5b173a6a8bdb27c41e06cec57679bca9bab18b34e0976edc477c9fce851861af2f53a3216ee47df72dd1a2e7fdb5e63733f2b269fac836cd diff --git a/sec-policy/selinux-screen/selinux-screen-2.20161023-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-screen/selinux-screen-2.20161023-r2.ebuild rename to sec-policy/selinux-screen/selinux-screen-2.20161023-r3.ebuild index 479eebb6541e..ba52a7cfd36d 100644 --- a/sec-policy/selinux-screen/selinux-screen-2.20161023-r2.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="screen" diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index f3eb006c42aa..a5105f424c57 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sendmail-2.20151208-r4.ebuild 292 SHA256 613f3e08285f5405dc77707c EBUILD selinux-sendmail-2.20151208-r5.ebuild 292 SHA256 613f3e08285f5405dc77707c580603faf6f0454379122f6e487662140f030d00 SHA512 a1b19c26ab3a00756fe324a065d1ed1c20ec057f831cab48a3e86191fdcc1e9d54579d445b6fcd709858b18cbde7158fb348caa932a6569f4f279597aa52c4e9 WHIRLPOOL 2558d594b92e91f448cffb72310f3133a8aefe75f29c4ec3763f343cc112ea49da3f6432f7d76be17950c4e1580881c78b320e6d7f3ea68e43a893ade3266448 EBUILD selinux-sendmail-2.20151208-r6.ebuild 292 SHA256 613f3e08285f5405dc77707c580603faf6f0454379122f6e487662140f030d00 SHA512 a1b19c26ab3a00756fe324a065d1ed1c20ec057f831cab48a3e86191fdcc1e9d54579d445b6fcd709858b18cbde7158fb348caa932a6569f4f279597aa52c4e9 WHIRLPOOL 2558d594b92e91f448cffb72310f3133a8aefe75f29c4ec3763f343cc112ea49da3f6432f7d76be17950c4e1580881c78b320e6d7f3ea68e43a893ade3266448 EBUILD selinux-sendmail-2.20161023-r1.ebuild 292 SHA256 613f3e08285f5405dc77707c580603faf6f0454379122f6e487662140f030d00 SHA512 a1b19c26ab3a00756fe324a065d1ed1c20ec057f831cab48a3e86191fdcc1e9d54579d445b6fcd709858b18cbde7158fb348caa932a6569f4f279597aa52c4e9 WHIRLPOOL 2558d594b92e91f448cffb72310f3133a8aefe75f29c4ec3763f343cc112ea49da3f6432f7d76be17950c4e1580881c78b320e6d7f3ea68e43a893ade3266448 -EBUILD selinux-sendmail-2.20161023-r2.ebuild 294 SHA256 0cd7e18469ede5e64c50502b896be954870593d799744c4255c241653196ca44 SHA512 923d686f731a06e4aa3eb4d81d3a50859ed6acf02560ea6590ed78ab77f7cf2d6252c7f1980063e3216834b04bdbfcb5f5cbaf1ad2fa078d1f9ecc7a562430ae WHIRLPOOL 26c657e2b9d6d7356a0cc1f7769140b5f7a3df8da8978dfe1cfdcc39a1274d5321260b197583c74f877cf8ced332c440545c072582d89111c96011c4b0241862 +EBUILD selinux-sendmail-2.20161023-r3.ebuild 294 SHA256 40ef1368ebd56677f00a5c254fe4da1b32194f38599b379e612a6ff051f1ce8a SHA512 6690ce92661642bcb285a6b77389945ddcfa92fb5707c6ed19404873404e895cc21fcfe70f21a749acd66c58d93753de585c233f74ffab0b55910afdd4061229 WHIRLPOOL 898a641c360701311ec00ae0f2dc43eba8f39e4ed1fe3ea07c7f9be00459b8808ac7a2102ae1dd180e6484610a5dbf39857ba55586ec8678a78e2b5b2b724692 EBUILD selinux-sendmail-9999.ebuild 294 SHA256 0cd7e18469ede5e64c50502b896be954870593d799744c4255c241653196ca44 SHA512 923d686f731a06e4aa3eb4d81d3a50859ed6acf02560ea6590ed78ab77f7cf2d6252c7f1980063e3216834b04bdbfcb5f5cbaf1ad2fa078d1f9ecc7a562430ae WHIRLPOOL 26c657e2b9d6d7356a0cc1f7769140b5f7a3df8da8978dfe1cfdcc39a1274d5321260b197583c74f877cf8ced332c440545c072582d89111c96011c4b0241862 MISC ChangeLog 9684 SHA256 e5230fcdece8a3da4636e3f3cea7f1cf1c732777b97a66025c1bd95c0805e6f0 SHA512 dbf2fb8df8fa17138373030fa26b62c3e374eefce6bcfc69e8f5547b9d25bd29fe8c0d1ce873bd2bae42af686ba08821e77101bc9b08f2815bb7f82b78f302b9 WHIRLPOOL 299c2ae378a61a3a3296cf0880b3f6ca89e214e4491bf278dfbab8da0706c3bfec5b0e162d95c9f44a266624a75af40a6ce4d4e8b82984364d285be27d654f01 MISC ChangeLog-2015 10102 SHA256 dd52008c3732390dd2210957780e3b190149df82f4b0fb7a0d9ac74708ce2ad2 SHA512 ab165535548822e2e5ed1f0b59206800b480bf4ad2a2bf10de0bd6ccf0ce151f2a8cbea7eee46e6f4135baea14b0a4af5ab5758d5a19b819c3178478ee0b4766 WHIRLPOOL 1b3793fca899fc49f92dc8d83d8a266ce48b43830e504ced1d58858f9efdd951b379b01d3c1b29a64b6f612a939f4b6275f33f23fa1dc1072112693fe1d34982 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r2.ebuild rename to sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r3.ebuild index dca965d97a81..6a28f78f72ff 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sendmail" diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index 815a7649a44d..1fc29bf2761b 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sensord-2.20151208-r4.ebuild 290 SHA256 112c11052379133993fa3ca6a EBUILD selinux-sensord-2.20151208-r5.ebuild 290 SHA256 112c11052379133993fa3ca6af4541e668e66262043c5ed15d10ddffd1c2dd40 SHA512 ee6548c631d62a57cad5b1d7ce47074094ac546886749e3126d093c24a2e3baeb294e1a5d69abc2dfd7709c1740685cf444de77058866b55e26ffc593513c353 WHIRLPOOL db55681f41220477bce31e3ce5f9831f12732aece3466333a2351084605eebb3430c53449d398872ef48e8005a23f6edc09008059321c36dfbde5d7d4de92aa2 EBUILD selinux-sensord-2.20151208-r6.ebuild 290 SHA256 112c11052379133993fa3ca6af4541e668e66262043c5ed15d10ddffd1c2dd40 SHA512 ee6548c631d62a57cad5b1d7ce47074094ac546886749e3126d093c24a2e3baeb294e1a5d69abc2dfd7709c1740685cf444de77058866b55e26ffc593513c353 WHIRLPOOL db55681f41220477bce31e3ce5f9831f12732aece3466333a2351084605eebb3430c53449d398872ef48e8005a23f6edc09008059321c36dfbde5d7d4de92aa2 EBUILD selinux-sensord-2.20161023-r1.ebuild 290 SHA256 112c11052379133993fa3ca6af4541e668e66262043c5ed15d10ddffd1c2dd40 SHA512 ee6548c631d62a57cad5b1d7ce47074094ac546886749e3126d093c24a2e3baeb294e1a5d69abc2dfd7709c1740685cf444de77058866b55e26ffc593513c353 WHIRLPOOL db55681f41220477bce31e3ce5f9831f12732aece3466333a2351084605eebb3430c53449d398872ef48e8005a23f6edc09008059321c36dfbde5d7d4de92aa2 -EBUILD selinux-sensord-2.20161023-r2.ebuild 292 SHA256 346ae0fea98e2858f1eef440f3f0b8f698a876c096c80570b64e30b4936099ab SHA512 b1bca8741079c2409f80497ed5846056abefe2418765759dcf9bba951dbcaca4160e9d7bf36e7faa42e335a1f8d2980ae9c4744f0242996f328852fc66cd6100 WHIRLPOOL d82f24bf893a9a138a2e777c57729809810e09bfd4d2c6d6ea37f7811661d1ace286771ec0725f96c83c6d114204efcf42b2b1f66723a791a17b934398d1880b +EBUILD selinux-sensord-2.20161023-r3.ebuild 292 SHA256 ad2c8b0561722cdefb379433d3ee9300861c895b46f347d8590a78e097ef9288 SHA512 d453f349abb358c196dfac427aeda46afe2d48e3342042d7f4387ea53a5dc5e735d300968f401b92b3e6661cc159cfc6a3a7b82aac388b85449932426de504a5 WHIRLPOOL 6853fe0bcbe94c07e18321c2f604eb5e2b95e63b5e918ce454dbce988ca9392ef333bdcc4f91421cacdca549ee4fce574e9daee8312d1c28935bd48652626ca3 EBUILD selinux-sensord-9999.ebuild 292 SHA256 346ae0fea98e2858f1eef440f3f0b8f698a876c096c80570b64e30b4936099ab SHA512 b1bca8741079c2409f80497ed5846056abefe2418765759dcf9bba951dbcaca4160e9d7bf36e7faa42e335a1f8d2980ae9c4744f0242996f328852fc66cd6100 WHIRLPOOL d82f24bf893a9a138a2e777c57729809810e09bfd4d2c6d6ea37f7811661d1ace286771ec0725f96c83c6d114204efcf42b2b1f66723a791a17b934398d1880b MISC ChangeLog 9589 SHA256 09e332c2091ee0b2f6ae396260a9ce3e53a205fcd0de0be02b4dd0111a4bc0b0 SHA512 5cea157e033c95c637c78651242d403b6632811b6919032b211ba031afd1bffb4091939a5b53f24af36bb8e3b27fa7e473e954d3896efa9941221960e3aad92c WHIRLPOOL 763a225ec289482ca463793b053416d3607644b082556c0e270b52b731d040f9d7bf33555895f6ce76187d734e8a92499dd7d3c885c19e5ad992ced63693d2e3 MISC ChangeLog-2015 6078 SHA256 a535be82e5708c1bda777ed11497c72d379b207357eaa0a76dd3b75d49b10b07 SHA512 f4c698ff24a4ea54842a4478bd415a8626c1ccdf1c1547a6a6afb5c8f98029b39acb6d768bbd1af10e8cb4ecb270c22b970d2d061af231be2fbda7af25c009d6 WHIRLPOOL 750ca52a546211f9ce006d6af647b0118037ffb19cac732f8b25e921acb887a7e9bc9441971f8355465251302375bd41e768bd315010be6239a475271b6babf6 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20161023-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sensord/selinux-sensord-2.20161023-r2.ebuild rename to sec-policy/selinux-sensord/selinux-sensord-2.20161023-r3.ebuild index 2dc9ff636224..7c766e79d3ad 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sensord" diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index ee9a1ea5cc85..8de42b63b1ed 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-shorewall-2.20151208-r4.ebuild 294 SHA256 0789afc7b37ed59f4c53d95 EBUILD selinux-shorewall-2.20151208-r5.ebuild 294 SHA256 0789afc7b37ed59f4c53d95269b001693d631745638e69fb597f91bf1cc627ca SHA512 b70f7fe58b23416d64ab1dbbbd714b0e4ae5ad00720f33e43488d64fdaedb3019fc6b09cd917f4adc83c444ea69459289fde8ec8b873bc4dceb0c9b1cd70565d WHIRLPOOL a405c402a56503883f091e2f16f2da6894051d190047d4816f272427fd92f5ff22493033ba82529cc1efac854ff4c209d6b669276ce4072720f3c694b5e68b45 EBUILD selinux-shorewall-2.20151208-r6.ebuild 294 SHA256 0789afc7b37ed59f4c53d95269b001693d631745638e69fb597f91bf1cc627ca SHA512 b70f7fe58b23416d64ab1dbbbd714b0e4ae5ad00720f33e43488d64fdaedb3019fc6b09cd917f4adc83c444ea69459289fde8ec8b873bc4dceb0c9b1cd70565d WHIRLPOOL a405c402a56503883f091e2f16f2da6894051d190047d4816f272427fd92f5ff22493033ba82529cc1efac854ff4c209d6b669276ce4072720f3c694b5e68b45 EBUILD selinux-shorewall-2.20161023-r1.ebuild 294 SHA256 0789afc7b37ed59f4c53d95269b001693d631745638e69fb597f91bf1cc627ca SHA512 b70f7fe58b23416d64ab1dbbbd714b0e4ae5ad00720f33e43488d64fdaedb3019fc6b09cd917f4adc83c444ea69459289fde8ec8b873bc4dceb0c9b1cd70565d WHIRLPOOL a405c402a56503883f091e2f16f2da6894051d190047d4816f272427fd92f5ff22493033ba82529cc1efac854ff4c209d6b669276ce4072720f3c694b5e68b45 -EBUILD selinux-shorewall-2.20161023-r2.ebuild 296 SHA256 8d04d296dd113708e8296bcf77afe69c8ac1c57d0de99dcdf0181f64a270dcd3 SHA512 653f8d351cc9e21d4b5c13a2a271cc464a6ff81ab5ae3ad8d7682d15228dab4f991a4778edff7cb03e7c43dc02d16c0753b819e48d5184b44a6b0c236609894b WHIRLPOOL 558639de5bb402af3df28535f6ae8300f674628ca76d8daa03d58ea10230f21de7a08f5ba0037ac67cbc0f9430d1998bf735692af7336e8faedfb55cdd632dc9 +EBUILD selinux-shorewall-2.20161023-r3.ebuild 296 SHA256 29f23937681e6883211ca125c942c0ada13087257941f761acfe7aeef6a7b161 SHA512 fe690f18d9a49e36b8fc1028c13af4c007d30839cff55f7752e00a45f4bf05c134956911e2fdc58036bf274437958393e87607be4c6da5bf98e609bb9994b820 WHIRLPOOL 71f66d3be7a68e9e8d960b74c3531020024477edb9cb7a335fb08224e3741e56ce8a2a3eca883a70e6aa73120f624d184e6dfc8c6096d8e4c484e4716b82e5bc EBUILD selinux-shorewall-9999.ebuild 296 SHA256 8d04d296dd113708e8296bcf77afe69c8ac1c57d0de99dcdf0181f64a270dcd3 SHA512 653f8d351cc9e21d4b5c13a2a271cc464a6ff81ab5ae3ad8d7682d15228dab4f991a4778edff7cb03e7c43dc02d16c0753b819e48d5184b44a6b0c236609894b WHIRLPOOL 558639de5bb402af3df28535f6ae8300f674628ca76d8daa03d58ea10230f21de7a08f5ba0037ac67cbc0f9430d1998bf735692af7336e8faedfb55cdd632dc9 MISC ChangeLog 9769 SHA256 95e6435cd97f13ee49797891a775d74705a33fd93a6420e5defcf25eeacac929 SHA512 e3baabda4d6ea9d1f7349c77cb30274d6fe5c96efd76502daba5f593c54d3a806f6927f2259034036230aa2725687a597c014198d6a150c790a5c173158712af WHIRLPOOL 8b41d4206fa8e7be1a078f564c7a02856816ab0143906046a7b328801c3f48e229e9ebd54f7f8df475c11e8ade5fd192627f7840272a105591ae8fcd3fec542d MISC ChangeLog-2015 10221 SHA256 2823f6b8327e8fb0c2a2f20469ee9ccafdb9ae9bc18b347790b3f4e1a70f8b96 SHA512 a891314397d24d2010ee4b028b57763805b20e731c110f71bc31af6061de4259e33c5fc3557e885553cf5b882cd5aeab4bdf71a9b34cf123dbd129a8b19b6047 WHIRLPOOL ff9714596bbd2ec93f890d5f4895744e78e575171cc89c8e8a6cbfe537f829899f83254e6a03383bde3cd4932b06854afaf87c12b77a54ce9752b50b0e9ec4c2 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r2.ebuild rename to sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r3.ebuild index 2e37726bc0bd..61339f29e0f4 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r2.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="shorewall" diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index c0c0af61a64e..3e21b103a297 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-shutdown-2.20151208-r4.ebuild 292 SHA256 768abed797452eb4c4b4c7fc EBUILD selinux-shutdown-2.20151208-r5.ebuild 292 SHA256 768abed797452eb4c4b4c7fc1a104cf86a2f56fcf6f698fde94cbd8825e9c47a SHA512 f80eb4602d1eaefc4dcd4cfb92ce1b8fef388ca1faa38d829abf61319e41aeeba77a7b24795c5e1d8a8fafe80413e489c9a205c9b6a1f058a928f53a0ed871f2 WHIRLPOOL 90d3b1fd9e574a2e353f0756be2b8a1390a6be1d9f932af3962c81fc1afad5af50f240d29e628bf7cc1a4f2234b5b4376cca746653a5f0d2929e3d12e724fb6a EBUILD selinux-shutdown-2.20151208-r6.ebuild 292 SHA256 768abed797452eb4c4b4c7fc1a104cf86a2f56fcf6f698fde94cbd8825e9c47a SHA512 f80eb4602d1eaefc4dcd4cfb92ce1b8fef388ca1faa38d829abf61319e41aeeba77a7b24795c5e1d8a8fafe80413e489c9a205c9b6a1f058a928f53a0ed871f2 WHIRLPOOL 90d3b1fd9e574a2e353f0756be2b8a1390a6be1d9f932af3962c81fc1afad5af50f240d29e628bf7cc1a4f2234b5b4376cca746653a5f0d2929e3d12e724fb6a EBUILD selinux-shutdown-2.20161023-r1.ebuild 292 SHA256 768abed797452eb4c4b4c7fc1a104cf86a2f56fcf6f698fde94cbd8825e9c47a SHA512 f80eb4602d1eaefc4dcd4cfb92ce1b8fef388ca1faa38d829abf61319e41aeeba77a7b24795c5e1d8a8fafe80413e489c9a205c9b6a1f058a928f53a0ed871f2 WHIRLPOOL 90d3b1fd9e574a2e353f0756be2b8a1390a6be1d9f932af3962c81fc1afad5af50f240d29e628bf7cc1a4f2234b5b4376cca746653a5f0d2929e3d12e724fb6a -EBUILD selinux-shutdown-2.20161023-r2.ebuild 294 SHA256 3ea95fcc8d7b1e13f8c39edf4c84f14ad2eec53cb39ab704f97855f4415b0c2c SHA512 edd40fbea7d6deccf983140fba9ebd17679e873f9029a517df745e6e96319e8910319e5ba3045319f3038996a668f59ae775efe02eb38d059dea3977bbee2b09 WHIRLPOOL aabb433fa0c54e5953b91d33edf947d3c3893863b29d0bbeb56d09c19fbd85c5e0180cacf2ae1aa44e837a6974081489a53238b2aae437949fc4ddd7b489a735 +EBUILD selinux-shutdown-2.20161023-r3.ebuild 294 SHA256 5a944633977e17dea2f494091ab72a2647919797e11d31e2ca9760b68fcd8201 SHA512 0315b21149d9f6a7f10f2a97ab295a5f83a308766ee61376d3d8cedb6c3fbba8b413276e29c286deec2bfc1dae3f61d9bf9faac5219f935ad17ce1e8b2cb9554 WHIRLPOOL d708497f31b5c49b26b0172229229f3cb26b03bfa3f617d33afb9d38b740b4d6841e9aa56a09d14d75467d18de9b37065606852386d67cd40fa95db9548c06c1 EBUILD selinux-shutdown-9999.ebuild 294 SHA256 3ea95fcc8d7b1e13f8c39edf4c84f14ad2eec53cb39ab704f97855f4415b0c2c SHA512 edd40fbea7d6deccf983140fba9ebd17679e873f9029a517df745e6e96319e8910319e5ba3045319f3038996a668f59ae775efe02eb38d059dea3977bbee2b09 WHIRLPOOL aabb433fa0c54e5953b91d33edf947d3c3893863b29d0bbeb56d09c19fbd85c5e0180cacf2ae1aa44e837a6974081489a53238b2aae437949fc4ddd7b489a735 MISC ChangeLog 9684 SHA256 e85c7412bd78fb913ccac3341aaba9c873f6bfd058d1c21ce3c2867a6ca8335d SHA512 0709d9d4246a235d109a04066b4be327394a06c5f7e040f1d7f4dfea30369e0035def3b3b59068494a7f9a8ca25c28545d2fdeaae3e1286795f99f8ce5a2117b WHIRLPOOL 7ea5aadf1aa7ba09e9e03b84d3633cd24224deb3fcdaa9764ee8de9041c89f5f8a0feef754255d32b6a69d9589848266f496f8196ba24d6894403138e07ddd5b MISC ChangeLog-2015 10102 SHA256 b419de3f90a99b9eba11a2b8a2367040c849c167dc8a44ad8ec0fb4fd796f689 SHA512 3ffc8a61bc87a0a797b36058510be1c8994d1ca4ad5f719e148b236796cd3a9b77029ff476103bb4dc9805e832b5cb2a6b2fc2702e7ee036738a607218bb06ee WHIRLPOOL 301daa63172e48bb644ee180fbca67685037565806bd02c225d0701564d4cf9fa6276875ba9e2f36205d31d669f101afcdf114e11fd07b8e70cff7a7422d5075 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r2.ebuild rename to sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r3.ebuild index 10771f179e74..8fca8e5059fc 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r2.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="shutdown" diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 6ea2124db3cd..f5d48fb927d6 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-skype-2.20151208-r4.ebuild 388 SHA256 4dd6e1b20b685a0458f40a3b405 EBUILD selinux-skype-2.20151208-r5.ebuild 388 SHA256 4dd6e1b20b685a0458f40a3b405165d2b18131bcccc11f50232876996d2bdb5c SHA512 d38c8558479113cb3e4c3ee17edf8f596c2b911fe33374681e347e44c5b2cf91121bbb2a13bc68058e6d9cdb9312d47e6a49dfa97206fd16d57a842271148142 WHIRLPOOL 7919ca16add2d912c74d0f507dd8815f81b3fa8d2ffb9885b32f0342dae84dd5eec1fed9c1ef8cc0ac0940b4f031cc7155c724d38d95b10a170464cc36ad6368 EBUILD selinux-skype-2.20151208-r6.ebuild 388 SHA256 4dd6e1b20b685a0458f40a3b405165d2b18131bcccc11f50232876996d2bdb5c SHA512 d38c8558479113cb3e4c3ee17edf8f596c2b911fe33374681e347e44c5b2cf91121bbb2a13bc68058e6d9cdb9312d47e6a49dfa97206fd16d57a842271148142 WHIRLPOOL 7919ca16add2d912c74d0f507dd8815f81b3fa8d2ffb9885b32f0342dae84dd5eec1fed9c1ef8cc0ac0940b4f031cc7155c724d38d95b10a170464cc36ad6368 EBUILD selinux-skype-2.20161023-r1.ebuild 388 SHA256 4dd6e1b20b685a0458f40a3b405165d2b18131bcccc11f50232876996d2bdb5c SHA512 d38c8558479113cb3e4c3ee17edf8f596c2b911fe33374681e347e44c5b2cf91121bbb2a13bc68058e6d9cdb9312d47e6a49dfa97206fd16d57a842271148142 WHIRLPOOL 7919ca16add2d912c74d0f507dd8815f81b3fa8d2ffb9885b32f0342dae84dd5eec1fed9c1ef8cc0ac0940b4f031cc7155c724d38d95b10a170464cc36ad6368 -EBUILD selinux-skype-2.20161023-r2.ebuild 390 SHA256 406f54e60152c0212b62a1de64385707f001534dd6295940fb01aa8c321d65d6 SHA512 c1ee747f15e13e1fe7531b3a59c8a3283ad78be0a12e3be10949bb12adaa4b925405fe3c69187ce44d5a966dd6da9ac9ed21d3e7526d15bc7e0163e77f220d3e WHIRLPOOL 0ff99ee54890051263023a864e41b5e9ce676488fb7a83f8024b4524080e10343f64fa384f8004a4a9d9fbdb5da17426af63a8ad3bced0633af47b0ce90a3073 +EBUILD selinux-skype-2.20161023-r3.ebuild 390 SHA256 2e0f647b23eb5258e60dd34227a252330eaa07d13f2af63b8b14e0315f4df3cf SHA512 e9991524b39d674f28105b6b3ca56e72830e1b10a97da0cb79af2470612e72c58e0e7defbeb0e8826d611fbe96f5992572f7b253309ed0c79e9a32330e89ce98 WHIRLPOOL 7ae07acd7b3ef84d043b90aacd7883bbaeee0810daa49b14e73cf522cac732bcb245cfa0702616b94d2e9e68f017bcd3b15702a4c172e0e66790694727695b5f EBUILD selinux-skype-9999.ebuild 390 SHA256 406f54e60152c0212b62a1de64385707f001534dd6295940fb01aa8c321d65d6 SHA512 c1ee747f15e13e1fe7531b3a59c8a3283ad78be0a12e3be10949bb12adaa4b925405fe3c69187ce44d5a966dd6da9ac9ed21d3e7526d15bc7e0163e77f220d3e WHIRLPOOL 0ff99ee54890051263023a864e41b5e9ce676488fb7a83f8024b4524080e10343f64fa384f8004a4a9d9fbdb5da17426af63a8ad3bced0633af47b0ce90a3073 MISC ChangeLog 9403 SHA256 a26fc9fab03826803adcb181f7c9b71be04d1d37d4e7035ef5a4e6817d8b8a62 SHA512 47a354fab55ab1b8bea011f6b4e41882099654fd281fa4e623e8d93ab683eda4ec2b4d038348c15d16d2cbb98a685b96265ba8d3c48ca909f082d6837b68e6ca WHIRLPOOL 58554e005aa3edcd98d1358a541a0bc49197d03e55936aa00b8b76a20a19e2ec988bbe40eb790f98c1d03c28a47d37bab66ea7412774cb8ee360a2ddec807089 MISC ChangeLog-2015 11889 SHA256 5f66dc590a51b63f51e9752a140c9c1694595478770691a43c9921d7da085c82 SHA512 0ae4776fa2fcd5cf19da3f4ba8385b5491baff81bae25b964353b8323700bcf0051eb6802516fe891de52ab41bd6026fe729d766bd169dc2821c3407fb00514a WHIRLPOOL 609535de6f409d466a85bd5bea7c1a5f3145cef90f9f45ffad91eae8e0cd813a337904961ac88eaa44b783ef1a109fe85fd39fcca072f105f035aebadcbb2883 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20161023-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-skype/selinux-skype-2.20161023-r2.ebuild rename to sec-policy/selinux-skype/selinux-skype-2.20161023-r3.ebuild index 060085c78614..4a56157ccb1d 100644 --- a/sec-policy/selinux-skype/selinux-skype-2.20161023-r2.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="skype" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 011829c0a2b6..a9ecdbb43b37 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-slocate-2.20151208-r4.ebuild 290 SHA256 75486bad87d3a9e16a724ce76 EBUILD selinux-slocate-2.20151208-r5.ebuild 290 SHA256 75486bad87d3a9e16a724ce76d2979f6db39ba486d87107c520dcd0b5ee52123 SHA512 446ee89f567be476026dad2b5b0729e6f0793ec7c6f4cbd5a5b9f086329f1f0380fe846e806a0d159cb45095e27c49315dea7c9c62a82300a3e28fbc1d97d7ef WHIRLPOOL 80da7914189ab82281cffb72f2dbd992189269281c212d1af0d1fb7c1dd9945f003f27a41d3826752b1aaede216a1f23883fdae3ac4c84e2df996ec81b9c0ce0 EBUILD selinux-slocate-2.20151208-r6.ebuild 290 SHA256 75486bad87d3a9e16a724ce76d2979f6db39ba486d87107c520dcd0b5ee52123 SHA512 446ee89f567be476026dad2b5b0729e6f0793ec7c6f4cbd5a5b9f086329f1f0380fe846e806a0d159cb45095e27c49315dea7c9c62a82300a3e28fbc1d97d7ef WHIRLPOOL 80da7914189ab82281cffb72f2dbd992189269281c212d1af0d1fb7c1dd9945f003f27a41d3826752b1aaede216a1f23883fdae3ac4c84e2df996ec81b9c0ce0 EBUILD selinux-slocate-2.20161023-r1.ebuild 290 SHA256 75486bad87d3a9e16a724ce76d2979f6db39ba486d87107c520dcd0b5ee52123 SHA512 446ee89f567be476026dad2b5b0729e6f0793ec7c6f4cbd5a5b9f086329f1f0380fe846e806a0d159cb45095e27c49315dea7c9c62a82300a3e28fbc1d97d7ef WHIRLPOOL 80da7914189ab82281cffb72f2dbd992189269281c212d1af0d1fb7c1dd9945f003f27a41d3826752b1aaede216a1f23883fdae3ac4c84e2df996ec81b9c0ce0 -EBUILD selinux-slocate-2.20161023-r2.ebuild 292 SHA256 fe981435d8e11250defee611abcf698e8ba0e7d3d2d83de59697c09642ffa4c0 SHA512 94666683dd477bace068adce79c78cdb884653136396151490e1f0c60ed410d463745fb482d9a0a2eed5ffe985a2214e1782a9b535db48972509477815e2c83d WHIRLPOOL 3c333d3fc159f13a7e082e5e68aed773fa6a57d0a92148ef4a7f20db2de4741abad62d6fcf528b6ce3ff06a66ef154639ab0d62fbd235e364dd2d6f5eebf4329 +EBUILD selinux-slocate-2.20161023-r3.ebuild 292 SHA256 a2af1354e8ec95a766702ac6cec7b451812945e2f3b258556686c4ae1d9e1824 SHA512 de562611356ae1a59b46e372a9e43ae2f08a17e3f7f8b879bb07106221e6350ed2fae29ac86f3c42bde6281e4bffd03a41ce5348b2a7429718b0b5feca8bc2d0 WHIRLPOOL dcce37de2cf398db3febed1651b7f739947b1543a9b57fc2a310b2a6f884bc42b40b2b15a3ca282ee8741f74b9e2c5da6fd3310f4b22ba3a514bc69327093831 EBUILD selinux-slocate-9999.ebuild 292 SHA256 fe981435d8e11250defee611abcf698e8ba0e7d3d2d83de59697c09642ffa4c0 SHA512 94666683dd477bace068adce79c78cdb884653136396151490e1f0c60ed410d463745fb482d9a0a2eed5ffe985a2214e1782a9b535db48972509477815e2c83d WHIRLPOOL 3c333d3fc159f13a7e082e5e68aed773fa6a57d0a92148ef4a7f20db2de4741abad62d6fcf528b6ce3ff06a66ef154639ab0d62fbd235e364dd2d6f5eebf4329 MISC ChangeLog 9589 SHA256 f38ebd89245931ba52dcf519d64372751ecbcc8a7730c0006d2332eecf6cf930 SHA512 d80ed77d9b6e6e7da8716647cde994890119238418f19e1defc48c62c02cbc1c0875141f0c9f61541b24a0208b6b985506a6278ee5b19dc52183ad0a63850db4 WHIRLPOOL 106aa3d28c410f48fbd31999aa0227a9963e42c01f4245661c7fabfedffc16fe229bf6c4239b08937b340910575b51959645ab1310e6763fb806aae31fa4aaea MISC ChangeLog-2015 9977 SHA256 f327fa25500180b77141577e77d3841074bd3d9e9557ec61ebb81893380788fe SHA512 2f3634effcbfef96227a94535f9008c93f0b46def3635e128973a78dce8172dc0018c5c08019d7568497febd789906ceec60827e3d208f3f36e766cdebea531c WHIRLPOOL 13fd228ccaa4acadd9361a117f15002403cd9786610ca9766b1f7fbc14ef421149d359f2de48304b29895791bdcb5f0c15d233ef6ef734b2e2ef1a71669c2b4a diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20161023-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-slocate/selinux-slocate-2.20161023-r2.ebuild rename to sec-policy/selinux-slocate/selinux-slocate-2.20161023-r3.ebuild index 50c1c120d166..12fb9e2fb0b3 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20161023-r2.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="slocate" diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 53bbf2979711..bcbb25311696 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-slrnpull-2.20151208-r4.ebuild 292 SHA256 dfac297d18addad73f6a7142 EBUILD selinux-slrnpull-2.20151208-r5.ebuild 292 SHA256 dfac297d18addad73f6a7142bf43f3ecc5820c5bffd9f29331156da4262875db SHA512 962f0e2fa6de2ac8c9198277cce5b2e8299dd9c7632b77d2c94a9c2cd3c076637e755fa9fa03d9e7c94364bf30c9da424bdfd014fa4617ae942914ea410efcd5 WHIRLPOOL 863ad0f9e0b1e0191fe756170419365f77e18015b7a74f0100cf797a16e6fc87957240b39e278e950760798714ae4701f6c7549992419e96671a83e1c797207b EBUILD selinux-slrnpull-2.20151208-r6.ebuild 292 SHA256 dfac297d18addad73f6a7142bf43f3ecc5820c5bffd9f29331156da4262875db SHA512 962f0e2fa6de2ac8c9198277cce5b2e8299dd9c7632b77d2c94a9c2cd3c076637e755fa9fa03d9e7c94364bf30c9da424bdfd014fa4617ae942914ea410efcd5 WHIRLPOOL 863ad0f9e0b1e0191fe756170419365f77e18015b7a74f0100cf797a16e6fc87957240b39e278e950760798714ae4701f6c7549992419e96671a83e1c797207b EBUILD selinux-slrnpull-2.20161023-r1.ebuild 292 SHA256 dfac297d18addad73f6a7142bf43f3ecc5820c5bffd9f29331156da4262875db SHA512 962f0e2fa6de2ac8c9198277cce5b2e8299dd9c7632b77d2c94a9c2cd3c076637e755fa9fa03d9e7c94364bf30c9da424bdfd014fa4617ae942914ea410efcd5 WHIRLPOOL 863ad0f9e0b1e0191fe756170419365f77e18015b7a74f0100cf797a16e6fc87957240b39e278e950760798714ae4701f6c7549992419e96671a83e1c797207b -EBUILD selinux-slrnpull-2.20161023-r2.ebuild 294 SHA256 7a152ed653fa4ff0e79b8770ace06a96a4a2a5b55ded62c10f9c93ea5febdcdf SHA512 bf9af978cd0ba03b4a1e3f15cd7aef7cee019903ba52ebb5fca5c39197e7b6c8a2c26c65fcef714c557a7944fba8f002f145caf6a0a0c08401f1c6db0ceef871 WHIRLPOOL fdecab3b948cb93cf1d30f52429de440a38d3871fb73957b50f70bf639c361e245697b760475f4d12a102db548212e4ea3c99bf25b5b8f5b8a022675aa9d9d96 +EBUILD selinux-slrnpull-2.20161023-r3.ebuild 294 SHA256 404352f36e7f964be1e2381bab5651e3562ee0367dac131ea921e261e887a2c4 SHA512 2536f6884847a589785530e4e43319153da15e84b78b9dbfd232ad45c1550556a62d4046378e8dae3da1709b7473f75811acd00c53c8474be9b446d7b0c06e20 WHIRLPOOL 1aad3cb843d96485b09c31c4c76f817bb6359e667fd678a65f9752bc9753ca9eaec5f6eb8e717c65516f065a9911da088259d05dd9065533ea2a537262badd4d EBUILD selinux-slrnpull-9999.ebuild 294 SHA256 7a152ed653fa4ff0e79b8770ace06a96a4a2a5b55ded62c10f9c93ea5febdcdf SHA512 bf9af978cd0ba03b4a1e3f15cd7aef7cee019903ba52ebb5fca5c39197e7b6c8a2c26c65fcef714c557a7944fba8f002f145caf6a0a0c08401f1c6db0ceef871 WHIRLPOOL fdecab3b948cb93cf1d30f52429de440a38d3871fb73957b50f70bf639c361e245697b760475f4d12a102db548212e4ea3c99bf25b5b8f5b8a022675aa9d9d96 MISC ChangeLog 9684 SHA256 774888895b92fcbebc8cc552aeacf03bb420edb4a8a1a648e1d94cb29225a6a9 SHA512 c542a2215103175690d034fcd4ecef5f60ec2c1c16ab1a4e15be60e112dcb6b2261a1804be6e06aa0af41ed0cd120bcfc69551028e243f386db2c876b3f11e11 WHIRLPOOL cb34245c8c56f5595fcc5fea5b222c0b6d9a19deddeae52ca441898865ff88e653abb233f43a423bb406d3b18586488f28c8c5b89091b9f19703d534f1e21184 MISC ChangeLog-2015 10102 SHA256 7d56de602099afd9b646130f545b9b934d5d157eba1a9d18c80e9e49cee73d04 SHA512 47cb237d59508665bc7d01b42d2b75d544219511afbf1d9189ea32c0219cc4ae662911448570a7564961d53af43eac2b378d429aaf7493069d2b4a3d3d63c50a WHIRLPOOL 2f4fb3c496fe06723cd05432adbbb8455684f3b01654609b61d0a4c19878e65a075378d486437402b3124466644c1ffc0b6cebe2019600f582bab7b66a35dd8a diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r2.ebuild rename to sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r3.ebuild index b61f350c456f..26c507a52c9e 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r2.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="slrnpull" diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 66facc65a013..807515b8d30c 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-smartmon-2.20151208-r4.ebuild 292 SHA256 1ca96b191e46b3e729afa54d EBUILD selinux-smartmon-2.20151208-r5.ebuild 292 SHA256 1ca96b191e46b3e729afa54d409ec69f6656dca8449e1b7fc9c82f31963278f6 SHA512 86439928ebf5ccb38657296495f504ede249ad631e24280e0531c3a93bcc7141156db89594797e4882faa1f1932d7ac73d464b34dbceda1589717b37b97206ba WHIRLPOOL 136a11696bc38c5d548de4eaf7f61ecefe17ab421825091bec6924320d5d9f55aa01d277dc33cc7782c4d450be18d9f05aeabbdaa9a400cbffe43817f9cc98e0 EBUILD selinux-smartmon-2.20151208-r6.ebuild 292 SHA256 1ca96b191e46b3e729afa54d409ec69f6656dca8449e1b7fc9c82f31963278f6 SHA512 86439928ebf5ccb38657296495f504ede249ad631e24280e0531c3a93bcc7141156db89594797e4882faa1f1932d7ac73d464b34dbceda1589717b37b97206ba WHIRLPOOL 136a11696bc38c5d548de4eaf7f61ecefe17ab421825091bec6924320d5d9f55aa01d277dc33cc7782c4d450be18d9f05aeabbdaa9a400cbffe43817f9cc98e0 EBUILD selinux-smartmon-2.20161023-r1.ebuild 292 SHA256 1ca96b191e46b3e729afa54d409ec69f6656dca8449e1b7fc9c82f31963278f6 SHA512 86439928ebf5ccb38657296495f504ede249ad631e24280e0531c3a93bcc7141156db89594797e4882faa1f1932d7ac73d464b34dbceda1589717b37b97206ba WHIRLPOOL 136a11696bc38c5d548de4eaf7f61ecefe17ab421825091bec6924320d5d9f55aa01d277dc33cc7782c4d450be18d9f05aeabbdaa9a400cbffe43817f9cc98e0 -EBUILD selinux-smartmon-2.20161023-r2.ebuild 294 SHA256 c13ac6a90446c48cd67fb86afc6d7229c03d89081507898cde1b2140156a3385 SHA512 137d1d2786719af38d55e08dc0eff9f23abd709bd8ccf5672e9dd7034aa1614dd5fb17b9a037a7482dce23844d420b0c35220a776c6af4b54b791f8e39bf73d6 WHIRLPOOL 48afed025497f51ea061144a1aa495e90d599a9bca9a64491fb7b18d87cce6054edfbaf90ac1ddd79368e70545adf20fe58e96598c3c4ad77cddfc025d0c22dc +EBUILD selinux-smartmon-2.20161023-r3.ebuild 294 SHA256 5061b143216247df8a3a481f6baf7d276bf41aa2119139075d59a23a6ea902fa SHA512 98af1b6e7323951fb36e4a80632dc6fa80b1b74aa2904f904f75736e8a7c9a7b47753b8700f168158387ee2535a06697226300c7056b0d854bd130822d30e85a WHIRLPOOL 74d63b63d868267eb17b1ba5e6039685c15e3b89596ab9d5812ed2a106ae7837a5fa34736cdbc22c0bb281d50e4c71f20b774175b75b3272c858f4abd65eea04 EBUILD selinux-smartmon-9999.ebuild 294 SHA256 c13ac6a90446c48cd67fb86afc6d7229c03d89081507898cde1b2140156a3385 SHA512 137d1d2786719af38d55e08dc0eff9f23abd709bd8ccf5672e9dd7034aa1614dd5fb17b9a037a7482dce23844d420b0c35220a776c6af4b54b791f8e39bf73d6 WHIRLPOOL 48afed025497f51ea061144a1aa495e90d599a9bca9a64491fb7b18d87cce6054edfbaf90ac1ddd79368e70545adf20fe58e96598c3c4ad77cddfc025d0c22dc MISC ChangeLog 9684 SHA256 68b478fab4f52314fa0ce7a780d3211b5264cce42a1f9aa1c336046b5f22db0a SHA512 0ed1f7476c10f4fbde4d2a0c773067a9b87fc3e5fdee64ff6d21ca2e95d71d4c276ce5cedf463095d86d1fe4cd59bc7f102dba88de5270a2bb0652b02f1700bb WHIRLPOOL 6ad4d32bde9d103ed41581cbdf05d8c3fb4f9a218f17654fdcd548ed4d457fe40e3fda5dd9c01a1faa84accce8bd1872fb9d43f3d2eb27141639198083818112 MISC ChangeLog-2015 10102 SHA256 3ea4391125629837495dd43332abbebd2a505cbdd70d61f4006d40a1b6003eb2 SHA512 78c3628a7c30ac5b916dd58345b9b171d0be8b29a4a1f163c93ded358c6448580ebf11a2b2b7bb17513827a1c932f6ab203cb6cd09df98dc32f309bfe2f904cb WHIRLPOOL 17435a2b1bdf384639889df6ff9aff489f505d7312f75d618701fdcaad1b7e63fae2967ab7608bb5f8d6aa343f571606923980a01dd0e0c7041468fd476f2147 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r2.ebuild rename to sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r3.ebuild index e1ed4c131a52..08f7fc3eee16 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r2.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="smartmon" diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 6dece9646f6a..e87e5797e445 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-smokeping-2.20151208-r4.ebuild 390 SHA256 552db46ee606f8108c816d8 EBUILD selinux-smokeping-2.20151208-r5.ebuild 390 SHA256 552db46ee606f8108c816d8b7dee3efe1eda14acdf4ec9806685225df2f48971 SHA512 f388a57e7b6010b7364a43be9be323fe26b520af8d90fc206dfb9157a2e8cad5f1174d7630db51188e3299fdc822374133e970c9c35821e0048f7c91dbccd600 WHIRLPOOL ae53b4fbb8c93a47cd0db0a5d8ebf945e7abfc77e896e4fc22276305b456844a7397b3c9862ac25985079cbe05e5b18dd922361b9f97e6cedb07e8bbb6ec6654 EBUILD selinux-smokeping-2.20151208-r6.ebuild 390 SHA256 552db46ee606f8108c816d8b7dee3efe1eda14acdf4ec9806685225df2f48971 SHA512 f388a57e7b6010b7364a43be9be323fe26b520af8d90fc206dfb9157a2e8cad5f1174d7630db51188e3299fdc822374133e970c9c35821e0048f7c91dbccd600 WHIRLPOOL ae53b4fbb8c93a47cd0db0a5d8ebf945e7abfc77e896e4fc22276305b456844a7397b3c9862ac25985079cbe05e5b18dd922361b9f97e6cedb07e8bbb6ec6654 EBUILD selinux-smokeping-2.20161023-r1.ebuild 390 SHA256 552db46ee606f8108c816d8b7dee3efe1eda14acdf4ec9806685225df2f48971 SHA512 f388a57e7b6010b7364a43be9be323fe26b520af8d90fc206dfb9157a2e8cad5f1174d7630db51188e3299fdc822374133e970c9c35821e0048f7c91dbccd600 WHIRLPOOL ae53b4fbb8c93a47cd0db0a5d8ebf945e7abfc77e896e4fc22276305b456844a7397b3c9862ac25985079cbe05e5b18dd922361b9f97e6cedb07e8bbb6ec6654 -EBUILD selinux-smokeping-2.20161023-r2.ebuild 392 SHA256 10c31be5dcc975b4abce982d644d326e09e4edb2f5d3f469409088813bac002e SHA512 a0107c85ab6b57dda630c78b8c57454732d5fe323b16f5867d74abd398dde75a1dbf7ca294712a23a4c2f9259db3a8df875ef8ea0186b404edd4f16c7126f68b WHIRLPOOL b83086196ecbddaeba7facfdbc42b4531667280eb2624756a8b2ce9ebc3014bc621d2d03d2dec027794743ff8d7cca4578bbb06fd5af063578a8c7068d92ee77 +EBUILD selinux-smokeping-2.20161023-r3.ebuild 392 SHA256 686b8c6746a9886c42bfb98233f169e264ee2ed54ca2fe3f4696d45661b54181 SHA512 d68a0f3b20aa59e18a9ef52c32ff24dbb9d6908640352f039a685364f30ba653147b8ea2bf7baebd17cf789998172e38a7a00d3696e79112820c84dc18f1c831 WHIRLPOOL b421937188c9866da86b68f45b42f9dd7a7675aefe935c8e1ec60d6664bf4a81733917a1878171976c32eac1a4b3526a69ec010e3a8160510268463411391ae7 EBUILD selinux-smokeping-9999.ebuild 392 SHA256 10c31be5dcc975b4abce982d644d326e09e4edb2f5d3f469409088813bac002e SHA512 a0107c85ab6b57dda630c78b8c57454732d5fe323b16f5867d74abd398dde75a1dbf7ca294712a23a4c2f9259db3a8df875ef8ea0186b404edd4f16c7126f68b WHIRLPOOL b83086196ecbddaeba7facfdbc42b4531667280eb2624756a8b2ce9ebc3014bc621d2d03d2dec027794743ff8d7cca4578bbb06fd5af063578a8c7068d92ee77 MISC ChangeLog 9769 SHA256 bba0a1bae8057073d36296686b6c2491cb2fc72794e86bf11fc07ad4d3b226a0 SHA512 9d8c4c096aa43f0602a780525d72242ec2082c4dedd10e5e22bbaf680fa73ea13304cb8367c7c06210488049de981ac5117e24aeab257f96798b1a08ae5271bf WHIRLPOOL b12745f812f98657c603dddb21e7632e59f9d94b26d3070a94f6825e8da53297df1075c3c2653e1b8fcbd57d03a0558271016747619cf7813ffc95bcfd9ea4c0 MISC ChangeLog-2015 10495 SHA256 6af7096ff81f88e4680ef2f2c82fec4a346be37cc66bd9f4b438d418a155c375 SHA512 8ff7bfc63eee26bd7705766caef4a5c6159e7b7c6acb72048964e07b0a1b58852fb10cb4f5045bbc6ce417d29bd5139196a018c636c6f2e3d735e51854343324 WHIRLPOOL 5f42d5967ad8d162f2198469405efbb01ca9e9e28e9e02a49f0559c9b6c027ef51c1cf393f58e3c35f52162b5d46d7c82b58d7dd4047d5106ac725b3a50bf77f diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r2.ebuild rename to sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r3.ebuild index df2cddf06824..5411dcf7e11c 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r2.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="smokeping" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 34aee286e796..f5937aaf203e 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-snmp-2.20151208-r4.ebuild 284 SHA256 458da9786e5973f3699635c9e24d EBUILD selinux-snmp-2.20151208-r5.ebuild 284 SHA256 458da9786e5973f3699635c9e24d0f191a185ac9410191d0b54aeada503a51e8 SHA512 1c1c57559ca6b87adec7e42c2ee7b08475558994a81b7b89a704b62788337eaeb0f42b1104dd0551f07fa912d8ccc788573a732a4227be4aeebf1e4614de697b WHIRLPOOL be6198dd8156e11fbde914278bef62d2f085b32788c4b2640959637b7428a388046efc601df304b2d2d6a54b537523511f6a7ec54d07e3c7a66048861217a6aa EBUILD selinux-snmp-2.20151208-r6.ebuild 284 SHA256 458da9786e5973f3699635c9e24d0f191a185ac9410191d0b54aeada503a51e8 SHA512 1c1c57559ca6b87adec7e42c2ee7b08475558994a81b7b89a704b62788337eaeb0f42b1104dd0551f07fa912d8ccc788573a732a4227be4aeebf1e4614de697b WHIRLPOOL be6198dd8156e11fbde914278bef62d2f085b32788c4b2640959637b7428a388046efc601df304b2d2d6a54b537523511f6a7ec54d07e3c7a66048861217a6aa EBUILD selinux-snmp-2.20161023-r1.ebuild 284 SHA256 458da9786e5973f3699635c9e24d0f191a185ac9410191d0b54aeada503a51e8 SHA512 1c1c57559ca6b87adec7e42c2ee7b08475558994a81b7b89a704b62788337eaeb0f42b1104dd0551f07fa912d8ccc788573a732a4227be4aeebf1e4614de697b WHIRLPOOL be6198dd8156e11fbde914278bef62d2f085b32788c4b2640959637b7428a388046efc601df304b2d2d6a54b537523511f6a7ec54d07e3c7a66048861217a6aa -EBUILD selinux-snmp-2.20161023-r2.ebuild 286 SHA256 213601da9be47a29778d7a6332188b278b0b6942986ccc31739dfae221ff1bc3 SHA512 fbafc855823b346370f82f700cd64f9a2edd40a437b62f30c7730f5e4fbfa8c69fe29b60f562144a5a19b4e67c9f1dd54a9618076b60c9fd5ca53bad4e3f4249 WHIRLPOOL fe1f33d88b898583426db1a6d2f4f5ea8ee8b840ed3f03d6882fcd358d43b1dbad704ce7996c84291aed3062a3b9ef8ca09fac6737aab222ffb62b584fdb265b +EBUILD selinux-snmp-2.20161023-r3.ebuild 286 SHA256 52700c9b9090fbbf85e54ac34ab898a4d6917a965812b932cd86931b37fb2e70 SHA512 38fee8a94f23958b4b6d9d7fa15f58584c959837380d507bef49e350052490fd365cf29f28b2a8c58dd775cd447f4bd7e0bacbc5d62316a773d72a19c1c89a70 WHIRLPOOL 27b67222750b17d83dd65ec403d047dd3d49f6d99221f9884157dfa68f80fa14536d24ab219ad131d73d211f7b2a8703e1fcd3297d8949ff10fa504143746d63 EBUILD selinux-snmp-9999.ebuild 286 SHA256 213601da9be47a29778d7a6332188b278b0b6942986ccc31739dfae221ff1bc3 SHA512 fbafc855823b346370f82f700cd64f9a2edd40a437b62f30c7730f5e4fbfa8c69fe29b60f562144a5a19b4e67c9f1dd54a9618076b60c9fd5ca53bad4e3f4249 WHIRLPOOL fe1f33d88b898583426db1a6d2f4f5ea8ee8b840ed3f03d6882fcd358d43b1dbad704ce7996c84291aed3062a3b9ef8ca09fac6737aab222ffb62b584fdb265b MISC ChangeLog 9320 SHA256 6bafb7e8bb0d50a4d9e7ac031f6a478392d0d6574f2ca8f7c964d02312f617f5 SHA512 ef82a983cf944e689c6e77983aa136907e04b2d9e99c278f9b780ecd7042de16cf6af17886e5b38aac9558fb8092c0b729efb2adb9a42dd43717ed9768254908 WHIRLPOOL ebabba8381fa2b5a2f46c7ac0ca460b3f8a5032df64acb99284ca1ea38d8e8045f15a29295601e144273340a3f563239de7fb84fd59a92271dea5130932b67f8 MISC ChangeLog-2015 9675 SHA256 ba5d43426dc7d7df12c1ef49d5644c1d899846e154e232bb925ecae94905ec81 SHA512 b893236f75f4856da9ca898c06152ca201401569f35733fb47f15b617f0b765d0825956a6ec718a31df19e4b9acf0058fe2996de7e7711b1f8cd44f3e7b3ab94 WHIRLPOOL 4de2e3204f06bcac2d4d5b7e34dbb06fec015658b1ba9a7903d9d99cf11ed2b084e9dd7a4f95b1ea764e6356ea87fdd533fc23b18bcbd7bde0e573d144869305 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20161023-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-snmp/selinux-snmp-2.20161023-r2.ebuild rename to sec-policy/selinux-snmp/selinux-snmp-2.20161023-r3.ebuild index 8a2c6b1f6b99..c3f9fc127fcd 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="snmp" diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 024ff14a538e..71ee5db9a8bd 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-snort-2.20151208-r4.ebuild 286 SHA256 30bcdce6e15520fb8e0f2ac2ad6 EBUILD selinux-snort-2.20151208-r5.ebuild 286 SHA256 30bcdce6e15520fb8e0f2ac2ad6a9c25d6aa31a20900b453ea119fba81dc7437 SHA512 205cd9292269295d19de70ded3b25e9d4b84b39af39c01e258ccb6ae40d8c167daa5b2510f791942b7f0f8af5a13944edb879d1c54ce274f57b2f0ad0863294a WHIRLPOOL 28fdf52ae6bc486ac152c710dfb53c0f974d3ec270f6e28d384d1e03116e6b822fa463e4f5d268b6c883597cb4c5e8f7c282f1178f7e754c4dde359ef760d991 EBUILD selinux-snort-2.20151208-r6.ebuild 286 SHA256 30bcdce6e15520fb8e0f2ac2ad6a9c25d6aa31a20900b453ea119fba81dc7437 SHA512 205cd9292269295d19de70ded3b25e9d4b84b39af39c01e258ccb6ae40d8c167daa5b2510f791942b7f0f8af5a13944edb879d1c54ce274f57b2f0ad0863294a WHIRLPOOL 28fdf52ae6bc486ac152c710dfb53c0f974d3ec270f6e28d384d1e03116e6b822fa463e4f5d268b6c883597cb4c5e8f7c282f1178f7e754c4dde359ef760d991 EBUILD selinux-snort-2.20161023-r1.ebuild 286 SHA256 30bcdce6e15520fb8e0f2ac2ad6a9c25d6aa31a20900b453ea119fba81dc7437 SHA512 205cd9292269295d19de70ded3b25e9d4b84b39af39c01e258ccb6ae40d8c167daa5b2510f791942b7f0f8af5a13944edb879d1c54ce274f57b2f0ad0863294a WHIRLPOOL 28fdf52ae6bc486ac152c710dfb53c0f974d3ec270f6e28d384d1e03116e6b822fa463e4f5d268b6c883597cb4c5e8f7c282f1178f7e754c4dde359ef760d991 -EBUILD selinux-snort-2.20161023-r2.ebuild 288 SHA256 2c4a2540ab7242351e7f592c91acd98251e66e26f1a7d2a7ee13f818eabad232 SHA512 6a6b476e09e8cce1452f0635f10ed29b4b267c958bb7959884cbfd900472f95849d2f003f73f55897cb3a6d3a039ef383ead815242c1d66e9e454f358c3536f4 WHIRLPOOL 19839eb1b8db482e09f7cc3e886b3b1cc8d6764f946e8606e2c043fb273fe6384ffa6cd3ce4787bae69a97d83a74fe7a73f34862e49f5f3ef397f1a401f3839c +EBUILD selinux-snort-2.20161023-r3.ebuild 288 SHA256 ec5e5d39ddf7625400d5a294f961938e99e090cb04e31beea3beda382c868e70 SHA512 37176c6754ef67f735e3a66f3f58a9b780cc109da2045a7b7d41d93373343ceadd9f4b3e26f96ab0f9fefbc9550fdb6e169e9948120209d870bd0fea1b644e01 WHIRLPOOL 1b666d942ce8994acf08cbaf4b6236ae2fdcaec406e36307abb8a3828d1cc08dd1cb101b6990dd4dc78ba31a16917b57326a4ec62d8c4690df42fb2e977afa0e EBUILD selinux-snort-9999.ebuild 288 SHA256 2c4a2540ab7242351e7f592c91acd98251e66e26f1a7d2a7ee13f818eabad232 SHA512 6a6b476e09e8cce1452f0635f10ed29b4b267c958bb7959884cbfd900472f95849d2f003f73f55897cb3a6d3a039ef383ead815242c1d66e9e454f358c3536f4 WHIRLPOOL 19839eb1b8db482e09f7cc3e886b3b1cc8d6764f946e8606e2c043fb273fe6384ffa6cd3ce4787bae69a97d83a74fe7a73f34862e49f5f3ef397f1a401f3839c MISC ChangeLog 9403 SHA256 1b9a6eb163ea9e547284d55a10b9233bcff9b98f6437bacc34c83dfd0c258d3d SHA512 db2f06b12be1e57f52c485ab5c9611399142f1ac230e6543d7d82f94bac42d49487d2f1675115f812359e782e6429d342f36b42b422af03ec494796d9acd3668 WHIRLPOOL 879687682e34389db7bbac0f2a4ee4d3c5d72032e2fb7ccc45edb949c3e7f6b599ff0a56a0b9428677ceb94d16329d79c6a4eb3b1c5b902c4dc94b474177e69b MISC ChangeLog-2015 12730 SHA256 83548d1f239ba6bd23b17d964ebb49d62d84e9e9a80d8560aedec9ae9741f49c SHA512 76f7affe866a95d8c0ce4abb3622cc8ea2d6d521c6383a85a081b15bfb0ae8c79302186a3f934c73412740f3fbf361147e114d96f6fbab24986c2743acd3df91 WHIRLPOOL 248ff81aa513511c2fe473e538961afe4198e7678bc20cef204870debee8a3dcafd876300ba6e71c155bcac9547bd993eda8883aefcd044e26529bf460311456 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20161023-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-snort/selinux-snort-2.20161023-r2.ebuild rename to sec-policy/selinux-snort/selinux-snort-2.20161023-r3.ebuild index 153053938789..375553c4b75f 100644 --- a/sec-policy/selinux-snort/selinux-snort-2.20161023-r2.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="snort" diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 99577afa9965..00d258c0d983 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-soundserver-2.20151208-r4.ebuild 298 SHA256 a6c95efd6318408ec0079 EBUILD selinux-soundserver-2.20151208-r5.ebuild 298 SHA256 a6c95efd6318408ec00795629d9fe4845da2c8d826d26bd05a5d7e93d13fd54a SHA512 b18dfa6e45515c9f2f1177025acaa24909569bda9f304ed0e1f5dcfc513707c192cc482ec36852ab7aebe44bdf3c94ff8435c19778848ec38b3ee56c17b7fdd2 WHIRLPOOL 271ef47292c841de62085f40cb1f4c16846628050c6b8a8526fc05909b13db8cf074a5a25e320611e71a30610d041958f155a225c75d6e97d84858c9e413f6f9 EBUILD selinux-soundserver-2.20151208-r6.ebuild 298 SHA256 a6c95efd6318408ec00795629d9fe4845da2c8d826d26bd05a5d7e93d13fd54a SHA512 b18dfa6e45515c9f2f1177025acaa24909569bda9f304ed0e1f5dcfc513707c192cc482ec36852ab7aebe44bdf3c94ff8435c19778848ec38b3ee56c17b7fdd2 WHIRLPOOL 271ef47292c841de62085f40cb1f4c16846628050c6b8a8526fc05909b13db8cf074a5a25e320611e71a30610d041958f155a225c75d6e97d84858c9e413f6f9 EBUILD selinux-soundserver-2.20161023-r1.ebuild 298 SHA256 a6c95efd6318408ec00795629d9fe4845da2c8d826d26bd05a5d7e93d13fd54a SHA512 b18dfa6e45515c9f2f1177025acaa24909569bda9f304ed0e1f5dcfc513707c192cc482ec36852ab7aebe44bdf3c94ff8435c19778848ec38b3ee56c17b7fdd2 WHIRLPOOL 271ef47292c841de62085f40cb1f4c16846628050c6b8a8526fc05909b13db8cf074a5a25e320611e71a30610d041958f155a225c75d6e97d84858c9e413f6f9 -EBUILD selinux-soundserver-2.20161023-r2.ebuild 300 SHA256 cbc7cf37c46115f90cc3b8324c68f3a59f43de0e3765b199a1a7ae0cd802a376 SHA512 8b8763ef5a5cf93d944ee0c2c907b00461241553b33b1d3cdb243482de808f7c9080c941ff36836c6fe96964a98160846a07796e11b95c6b2d586fb42806f6be WHIRLPOOL 29632361418f2e92e8f53858aea43be428972b723fd5f711c6cb9cd115a478f587df664b21713890f9f48728a9ccaad5a7eb1fa24c60e19b9fa70a1dde58e0ac +EBUILD selinux-soundserver-2.20161023-r3.ebuild 300 SHA256 16b3b0c9c6d5dec067d19977452db890513c303acc31a808c82b49e38ee961c7 SHA512 898d014136450dbe610d5537934dba00fc650985d98e6d556bf4881998b715286cf8d36230d2ef1228766dada162b9a33bc6b5707340b5b764c8199c86ae50ab WHIRLPOOL 3843fce9e389607fcd002287a18b56f51785a47d34e0a10cf6ed200195ed73142db4c95366bafacf4ab85874bca5519652340322229334e90e407444e1defbfe EBUILD selinux-soundserver-9999.ebuild 300 SHA256 cbc7cf37c46115f90cc3b8324c68f3a59f43de0e3765b199a1a7ae0cd802a376 SHA512 8b8763ef5a5cf93d944ee0c2c907b00461241553b33b1d3cdb243482de808f7c9080c941ff36836c6fe96964a98160846a07796e11b95c6b2d586fb42806f6be WHIRLPOOL 29632361418f2e92e8f53858aea43be428972b723fd5f711c6cb9cd115a478f587df664b21713890f9f48728a9ccaad5a7eb1fa24c60e19b9fa70a1dde58e0ac MISC ChangeLog 9935 SHA256 444a7f3f9048d7d0b6c01ecb3b22c36faa8785dca825ac618a5ec84e7a351e09 SHA512 3805ace14756c6cc84ac1b7f704f8501cf40a92f1e9cfa5f3cbc756dfec13979852abfba7f3108bdac1f81bbc6ee46fa8afd88c66545f92072093928ed3ca1ac WHIRLPOOL 2d9bb3985fd5bd2cc925f3704e734577f7f677aa86860105a66688444363da4b28858e4b5dd9696e42e8f60712daea3017e29e6ebc3d523d377f0faeb573f521 MISC ChangeLog-2015 10451 SHA256 84d547d0fb868df3503f5ab45ce68b1b47d5fe98a1730af9b8016472ecdfa191 SHA512 d57fe46b03c43daeebf3d919aa690078aef21381316e255d82501c4e2b8551801e61d8c3c7bc0b6d86d93a0a61d165a99dc576bc8e22b2a3294061e9f284039a WHIRLPOOL 04b906c5b7a3f1198a15ad22359748df77df847e449141099b98ab69cf795cb574541c967957c6feb8d03590708521b76ce2cb2a6ffcba1d2ec002424ccb3253 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r2.ebuild rename to sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r3.ebuild index 3ba710ba5a0b..e6c5f805a901 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r2.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="soundserver" diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 95ec413ef618..4e07cd3f52fb 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-spamassassin-2.20151208-r4.ebuild 300 SHA256 2c0908022001119cc8a2 EBUILD selinux-spamassassin-2.20151208-r5.ebuild 300 SHA256 2c0908022001119cc8a2c6f4e2d37814337da3e1c0ec387e09d0ec17f5f3d904 SHA512 778402c991a112f0b055d246fc1e2f1b84a6817c8e47ec8dfdd8e50687da081681f127635cd26b49715857154e1a4a6c1f5dda29ac1945c5df3fc820e5cb3a6b WHIRLPOOL 2f66879f4bcfbeec44e7e532e021abf24f3972559d83fa4156dcfc32633d5a64b8d1ef3018cad32db3fbe530505650e817a8ddb9d66595a58273f41dfb1d7dc3 EBUILD selinux-spamassassin-2.20151208-r6.ebuild 300 SHA256 2c0908022001119cc8a2c6f4e2d37814337da3e1c0ec387e09d0ec17f5f3d904 SHA512 778402c991a112f0b055d246fc1e2f1b84a6817c8e47ec8dfdd8e50687da081681f127635cd26b49715857154e1a4a6c1f5dda29ac1945c5df3fc820e5cb3a6b WHIRLPOOL 2f66879f4bcfbeec44e7e532e021abf24f3972559d83fa4156dcfc32633d5a64b8d1ef3018cad32db3fbe530505650e817a8ddb9d66595a58273f41dfb1d7dc3 EBUILD selinux-spamassassin-2.20161023-r1.ebuild 300 SHA256 2c0908022001119cc8a2c6f4e2d37814337da3e1c0ec387e09d0ec17f5f3d904 SHA512 778402c991a112f0b055d246fc1e2f1b84a6817c8e47ec8dfdd8e50687da081681f127635cd26b49715857154e1a4a6c1f5dda29ac1945c5df3fc820e5cb3a6b WHIRLPOOL 2f66879f4bcfbeec44e7e532e021abf24f3972559d83fa4156dcfc32633d5a64b8d1ef3018cad32db3fbe530505650e817a8ddb9d66595a58273f41dfb1d7dc3 -EBUILD selinux-spamassassin-2.20161023-r2.ebuild 302 SHA256 2a815a55eba7dd635e3038fa88cca3e409685f100c7d51f35db33e7417606cac SHA512 dcc557ac6e954e876d592f7ea5a23d53a4aa9ab0b591523f2e4f84d41f786061bc3abd0e4b368d757016662a8c92f294e5c8206408c2fc2851513ac1eb6c6a63 WHIRLPOOL 32ef774c8ffb7b16f0bffe0cdc57df3d0bfc592616c6a1974970187b88bb2bb8310178023d1e45245b9fb892d18e8cfba80d65ffda2fee21115fddbd69894f82 +EBUILD selinux-spamassassin-2.20161023-r3.ebuild 302 SHA256 85a1e6431ce1a6be7c56b8f0ba829376af4bbe17b508c0a2d0df8f2a54830ae5 SHA512 ea9b2332910c1096ce2e81878cfddb74bfb26df3b8aff03a2e0692b656a7b30f82fd211a2610f06f91f19f67d2efa0b6483415e5f140c608ee18132948e5ca52 WHIRLPOOL 77285bc02cf3530c327f3341a6f9eb017699793ff187f1820818671567f217b65edfe205edda745256219e4754bd82e547440a2e00d537d6ff3209fa7f6f5f92 EBUILD selinux-spamassassin-9999.ebuild 302 SHA256 2a815a55eba7dd635e3038fa88cca3e409685f100c7d51f35db33e7417606cac SHA512 dcc557ac6e954e876d592f7ea5a23d53a4aa9ab0b591523f2e4f84d41f786061bc3abd0e4b368d757016662a8c92f294e5c8206408c2fc2851513ac1eb6c6a63 WHIRLPOOL 32ef774c8ffb7b16f0bffe0cdc57df3d0bfc592616c6a1974970187b88bb2bb8310178023d1e45245b9fb892d18e8cfba80d65ffda2fee21115fddbd69894f82 MISC ChangeLog 10022 SHA256 5fbc0a981f163e63d79bf697810c81570afd77740de686425d464f8628712ad9 SHA512 0932586fbe1523dcd07d28905f56e3be9ff902c5cd94f18d7e4d3a4c152b00df7045be7fe324dd175bb41465df2ae1324d6e9d584200782dec2ea4c62d5d795f WHIRLPOOL eaee7e066b3ecfe78af9f7c78e3cf9c5d3a60b64d66c94446121763b112c949d25fd7091561ca899264d21270df5518e473700e0e8aee1313de531a630dd0670 MISC ChangeLog-2015 15345 SHA256 3a898d9349ef8cf0f2925e38bf7ca8ec33786596ebd55fddce59cd32dcb5f4c0 SHA512 f9b6b82b0743bbb254ed0b028fed2f8fde8c215a693f6ca1edbdfa518c41db664482d2d48e2bf417eaf0cf12d909b6498ab3c4937594e4996dfb1cb1ee138aad WHIRLPOOL a5b6e58328d472d3a9eccd683e1dfe6a47862907b3c1463fa422ad1167fed4e022cff053fb279cc7b8c0236e0410dec7be3c68e1812a04977b967096c01b09d8 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r2.ebuild rename to sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r3.ebuild index 66052677f78b..3b298f3d6556 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r2.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="spamassassin" diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index 739c709cc3dd..f94a9698bf1f 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-speedtouch-2.20151208-r4.ebuild 296 SHA256 b9e5601e78f7f57ca4ece9 EBUILD selinux-speedtouch-2.20151208-r5.ebuild 296 SHA256 b9e5601e78f7f57ca4ece9bd3f5ac2ecb97127b309038470a37f60e6a44994fe SHA512 d4f3b5b43f7e350777eebb0114c43fb56f6a8128353a5d9dfc541cb23c0f0eb4ee10d909699561a057505d547f6b38da3192178afb4ef893dbe48bb42e05b811 WHIRLPOOL b9dfdbdb519f2b56d8659b7bb493b83e157e5daf9dfbc89b8af1bb466e27b5571b1fef5d25c8ec9dfe3631e6207397669aa7738fb2e718f203965e0be9ad9340 EBUILD selinux-speedtouch-2.20151208-r6.ebuild 296 SHA256 b9e5601e78f7f57ca4ece9bd3f5ac2ecb97127b309038470a37f60e6a44994fe SHA512 d4f3b5b43f7e350777eebb0114c43fb56f6a8128353a5d9dfc541cb23c0f0eb4ee10d909699561a057505d547f6b38da3192178afb4ef893dbe48bb42e05b811 WHIRLPOOL b9dfdbdb519f2b56d8659b7bb493b83e157e5daf9dfbc89b8af1bb466e27b5571b1fef5d25c8ec9dfe3631e6207397669aa7738fb2e718f203965e0be9ad9340 EBUILD selinux-speedtouch-2.20161023-r1.ebuild 296 SHA256 b9e5601e78f7f57ca4ece9bd3f5ac2ecb97127b309038470a37f60e6a44994fe SHA512 d4f3b5b43f7e350777eebb0114c43fb56f6a8128353a5d9dfc541cb23c0f0eb4ee10d909699561a057505d547f6b38da3192178afb4ef893dbe48bb42e05b811 WHIRLPOOL b9dfdbdb519f2b56d8659b7bb493b83e157e5daf9dfbc89b8af1bb466e27b5571b1fef5d25c8ec9dfe3631e6207397669aa7738fb2e718f203965e0be9ad9340 -EBUILD selinux-speedtouch-2.20161023-r2.ebuild 298 SHA256 c9b8e45dcc88135e029aac1ad341678ba7b8c7ba13dc70e01b05b2d9443369d8 SHA512 936a5aa68df6424164386cfac521b5d1304c77dad2da7f87e23ba61b8ad2df151284022653550d34fe78192e96b01dfe661eec5bcb139d92686bedc59cca3332 WHIRLPOOL 05ef12892d190f2b88cc1a00c7bacadd64fe9341fd29aa23a971bc671b75048a4a3f15e25d85996c8a0bb79742b3b61fcb95c8f63ae5bd63bb6388141979d899 +EBUILD selinux-speedtouch-2.20161023-r3.ebuild 298 SHA256 2a4664407a06b86939f1ae6c4fca08c6b3f4603f33d90d78d19e1af9f8daf1d3 SHA512 d7938a3a42f171144da5a567ceecae245354f2a62e6974a8c675d5eadb6dbd6e74664874699e3478d599fb0e2b467417471789fd160407eec63a4de14aee3ad1 WHIRLPOOL 2d1f3c1e7013978f9493987ca6d7da9562b19b7156a4033a800843da0bf39f6507b7a525edeef82f151b13431ab9b2e5117c94a947e506b530f70156ff047b7d EBUILD selinux-speedtouch-9999.ebuild 298 SHA256 c9b8e45dcc88135e029aac1ad341678ba7b8c7ba13dc70e01b05b2d9443369d8 SHA512 936a5aa68df6424164386cfac521b5d1304c77dad2da7f87e23ba61b8ad2df151284022653550d34fe78192e96b01dfe661eec5bcb139d92686bedc59cca3332 WHIRLPOOL 05ef12892d190f2b88cc1a00c7bacadd64fe9341fd29aa23a971bc671b75048a4a3f15e25d85996c8a0bb79742b3b61fcb95c8f63ae5bd63bb6388141979d899 MISC ChangeLog 9852 SHA256 84271029bbd86798629f7027c1d150d657ad566ba40abc9140bd0bb7f645fe32 SHA512 38bc2d7d2f0d1766cf8fc377e4de74009e241682d2a14bfe003b1ed6997f95b852f1b4b519c39013892277a1a568d7d49d5d7529519c5d246f915ed3239d3bd8 WHIRLPOOL 43d3a942135b4748fb803b9a88f8a5fd9e924d08e46518afa4d4408a9b1a80f493fc1d096324f83f6e51c0df286b1e86ccb3c94e5f21e8580aed1685b0ed862d MISC ChangeLog-2015 10334 SHA256 17ef353a5d03f2a61c43f16335d05a66847be70f494569b93339f0573e022a0f SHA512 9adf108d6059bae5fe440410126b3194747a486e1c3a9bc92312426ad6af30b1a95cc2d323ffb8c33a382775baa64163caa15ab74278c6279294ce8d14f7ca8d WHIRLPOOL 738a29bfef1465154fb4b80dbaeb394073bed43b849f004f3c56f58eef95c4a0b254eb71f7e4293cbdf001f3745189b6ac04ee7438692cb9637f5df8c24a8e9d diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r2.ebuild rename to sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r3.ebuild index 3c72daf15c3a..5a8165925cc1 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r2.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="speedtouch" diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 8649e4d05bdc..b1e2ada97128 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-squid-2.20151208-r4.ebuild 382 SHA256 057abf806969c2bd49a9453a234 EBUILD selinux-squid-2.20151208-r5.ebuild 382 SHA256 057abf806969c2bd49a9453a234885d0398fac40739b86fbb3417a58b972c468 SHA512 8ad072b45ce4967366a383053333c7562aa95a978848440f382514c1e5d3aa25d4d93d71e952cca5cfcd4a630a86dedcbbba6cd278f3931b18bb63eb1c4291b7 WHIRLPOOL bec605885944d7525773db09643539096b8541639341b6a368c11ba4abf783be5a13cc260974b23c24365b22489d75fc00fd745f5630d57290f81264c3a062b0 EBUILD selinux-squid-2.20151208-r6.ebuild 382 SHA256 057abf806969c2bd49a9453a234885d0398fac40739b86fbb3417a58b972c468 SHA512 8ad072b45ce4967366a383053333c7562aa95a978848440f382514c1e5d3aa25d4d93d71e952cca5cfcd4a630a86dedcbbba6cd278f3931b18bb63eb1c4291b7 WHIRLPOOL bec605885944d7525773db09643539096b8541639341b6a368c11ba4abf783be5a13cc260974b23c24365b22489d75fc00fd745f5630d57290f81264c3a062b0 EBUILD selinux-squid-2.20161023-r1.ebuild 382 SHA256 057abf806969c2bd49a9453a234885d0398fac40739b86fbb3417a58b972c468 SHA512 8ad072b45ce4967366a383053333c7562aa95a978848440f382514c1e5d3aa25d4d93d71e952cca5cfcd4a630a86dedcbbba6cd278f3931b18bb63eb1c4291b7 WHIRLPOOL bec605885944d7525773db09643539096b8541639341b6a368c11ba4abf783be5a13cc260974b23c24365b22489d75fc00fd745f5630d57290f81264c3a062b0 -EBUILD selinux-squid-2.20161023-r2.ebuild 384 SHA256 ce4762618ecc3abac08c22f5a5ede138b00de3a88948b878fb0d255f26d066c6 SHA512 9a9348dc4aa520d69fb0f68b4f108b9801009d5117c82205be9a24898275f71a24ff8032329b9277d7ae60d11ede3a82e04052aa4d556ad8a6bb072f9fe279dd WHIRLPOOL 9d047c89221d11b4ede0754a05cc55f197d3dc30c3e7064c36f4d2605015221ddf0a8d8a45f37a98afe2775a532f83a84452e6baf9a9a5d1681711b1788465b0 +EBUILD selinux-squid-2.20161023-r3.ebuild 384 SHA256 961018dbd84cae32c71b1095392a9b57d2627adcbd7372b25ed715193fe02d5b SHA512 0a2c6a68359aee036068dbfa25fafc3f5c6dddff6a30392aa9ab7aa7b0b74b0725c7cba70d5d28edd2cb0d787bbfb1be2c51dcfd71d8d3c878581e1bcab1e868 WHIRLPOOL 96163e0e81a8e7e39cbadd96f2af90e9eca5d903699f5fb9d25f306bd4d9d86abefb7c4061e3d602d13eb93bcae8bad910f48784b85d9c37da9885bfa124e63c EBUILD selinux-squid-9999.ebuild 384 SHA256 ce4762618ecc3abac08c22f5a5ede138b00de3a88948b878fb0d255f26d066c6 SHA512 9a9348dc4aa520d69fb0f68b4f108b9801009d5117c82205be9a24898275f71a24ff8032329b9277d7ae60d11ede3a82e04052aa4d556ad8a6bb072f9fe279dd WHIRLPOOL 9d047c89221d11b4ede0754a05cc55f197d3dc30c3e7064c36f4d2605015221ddf0a8d8a45f37a98afe2775a532f83a84452e6baf9a9a5d1681711b1788465b0 MISC ChangeLog 9403 SHA256 10ba25763e2ca16b70f81ce7551bff98573ab937ed988ccdd763e0f81c6cc22a SHA512 409be20693a5fd1aa73ecffbe4d15732c0283ed5142cb9c639cec6bcf28c0556bea6ccdb464e54918b31e70b6bb03b17c134ae9aa1d2c759d43df68f2b2383b7 WHIRLPOOL d5ce580cd999f9a9c7a24ae3a0eb462f4c1137b1b7a2bc4d91a0ed07bca60e99c175acd6bb10797744204a0eaff78820e1afbcef66d8be8801fdba6eca2b89bf MISC ChangeLog-2015 15076 SHA256 0300f4d756af29c19af89126314b2e438e77b0ee3da23fa2245df9b084e276a1 SHA512 c1aa5de302e582a49a64f865ee18f952ecfb3789930c546e43f63f5b6dd0ebeeedc0a55977bf7bb82c7d4ad3dd1492f916fbf0ba410a9168532deb071026e77a WHIRLPOOL ef6015bcb60f8922cecf15ac5f7cbfbec69b65a922d44da7556c415f52d598fe800c970be17fe159f8877cccf42ab33210e6f10e7d2cc43e006b241f78979a52 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20161023-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-squid/selinux-squid-2.20161023-r2.ebuild rename to sec-policy/selinux-squid/selinux-squid-2.20161023-r3.ebuild index 6ba4ef840342..6a726f8e8091 100644 --- a/sec-policy/selinux-squid/selinux-squid-2.20161023-r2.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="squid" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 3e1aa1cf1e5b..ddb3d70ea3c6 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sssd-2.20151208-r4.ebuild 284 SHA256 860abe7bb8833bcf394bc61b9bc6 EBUILD selinux-sssd-2.20151208-r5.ebuild 284 SHA256 860abe7bb8833bcf394bc61b9bc66797b309471b0ad12669cd2ae2d1c4c00902 SHA512 e9ea47069f35899dcc17c710ce0685031fc714002b282ff285ec7616be96350ce9ca829ed80e1a2acc98f692446e0c6c229f67565e90a1a1681c70fa41095b27 WHIRLPOOL 2f58506ac366cfcd2c5c5bdad1516415147f7db80096eeaa629360bf4424c134a5563014d4c73992dcb52d3bde73dd7c2f3744ca86b2bffd3a3e95336f61e9c5 EBUILD selinux-sssd-2.20151208-r6.ebuild 284 SHA256 860abe7bb8833bcf394bc61b9bc66797b309471b0ad12669cd2ae2d1c4c00902 SHA512 e9ea47069f35899dcc17c710ce0685031fc714002b282ff285ec7616be96350ce9ca829ed80e1a2acc98f692446e0c6c229f67565e90a1a1681c70fa41095b27 WHIRLPOOL 2f58506ac366cfcd2c5c5bdad1516415147f7db80096eeaa629360bf4424c134a5563014d4c73992dcb52d3bde73dd7c2f3744ca86b2bffd3a3e95336f61e9c5 EBUILD selinux-sssd-2.20161023-r1.ebuild 284 SHA256 860abe7bb8833bcf394bc61b9bc66797b309471b0ad12669cd2ae2d1c4c00902 SHA512 e9ea47069f35899dcc17c710ce0685031fc714002b282ff285ec7616be96350ce9ca829ed80e1a2acc98f692446e0c6c229f67565e90a1a1681c70fa41095b27 WHIRLPOOL 2f58506ac366cfcd2c5c5bdad1516415147f7db80096eeaa629360bf4424c134a5563014d4c73992dcb52d3bde73dd7c2f3744ca86b2bffd3a3e95336f61e9c5 -EBUILD selinux-sssd-2.20161023-r2.ebuild 286 SHA256 18c6d36216a2c2262aed064c92c3300cd707980ae5b5f9b5bb5aee49aaab5642 SHA512 2ee387c834a21d1fd7957769303c9c91e96a52cdeda1a82a448ef01df1143f118cd50c7c71c1906d6305c74f9a6f9b8817a2e1bfa5b9b1ba928574332ac7e6ea WHIRLPOOL a58d3bc36f0866360f40600bd1f8eb94b5180199fb3a6ce11d48565e76e2cdd0c6da75fce4758af31ca7d9511d9d5b5563d0138fa4d25fe1ce9e26f7fd9064f2 +EBUILD selinux-sssd-2.20161023-r3.ebuild 286 SHA256 51ed24a83fa8e72e1c7d8796a29260bbc6289ab5754cb9aab02f41772d15f33f SHA512 375c4212818c9b52d0bb22fa7997f2b6dc6c5477c88b372daf3b545efa4e84404e086cd4d4ef9db10c58406b172587695c4afbf0e29ac1cff4ebf539cdb98987 WHIRLPOOL e5d6f25125b1c359cb2d8db4fd8cc8fb2f99c0f6d55b8b56001487ade4b6ecea7242fc3ec54fe7f5610e93f3cd104f0277304ba1c08b96ad831383005fdebb70 EBUILD selinux-sssd-9999.ebuild 286 SHA256 18c6d36216a2c2262aed064c92c3300cd707980ae5b5f9b5bb5aee49aaab5642 SHA512 2ee387c834a21d1fd7957769303c9c91e96a52cdeda1a82a448ef01df1143f118cd50c7c71c1906d6305c74f9a6f9b8817a2e1bfa5b9b1ba928574332ac7e6ea WHIRLPOOL a58d3bc36f0866360f40600bd1f8eb94b5180199fb3a6ce11d48565e76e2cdd0c6da75fce4758af31ca7d9511d9d5b5563d0138fa4d25fe1ce9e26f7fd9064f2 MISC ChangeLog 9320 SHA256 6380a301c132a940e80ca6695a87434e046c4237eae0ebbe01e946304a03546e SHA512 c0cfa265026b677461fb5449f24e47411025479a02ffa38cd567a100c02bac0d67451f4a5ad82f6e07e68335a0a10bdd2c668272306e03eb91496b630c737a35 WHIRLPOOL 33122d5a776936d20a36299d28f9b91fecc09449e17658c0fbb9cf600904cd233b8e30cd006d56158a82daf64ad17d146908b9b8a73886a58663003b961b40bc MISC ChangeLog-2015 9058 SHA256 5cebfbeec4b979711796e67257116729b322dab12cf62866cf9289b8508a492b SHA512 0f59798d0fcc325a9a3eda3bd8be0cc3c05fc433f5cbd4507539280a219a0b60d909e59d0817d38030834fd4cb92decbc28a027b06119c788243d3ae4d256f0d WHIRLPOOL 1572f7d3c7d5892efb0cdfe8d70a5b2fcb2302e4212def946ee51087cd16e53be8565f1e2b833db8d0848ee5af463c2bfbedda7febf328c22b3586505f3078f2 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20161023-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sssd/selinux-sssd-2.20161023-r2.ebuild rename to sec-policy/selinux-sssd/selinux-sssd-2.20161023-r3.ebuild index 781892d6686d..7bda3c16192e 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sssd" diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index fd27ae132560..060eb60ca5b5 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-stunnel-2.20151208-r4.ebuild 290 SHA256 db2d9d9b79edf3e03b62d827d EBUILD selinux-stunnel-2.20151208-r5.ebuild 290 SHA256 db2d9d9b79edf3e03b62d827d7ff79623462491bb7ac73a4fea278e3c63acca6 SHA512 e61bc75a0505ba3521d980a155f0c9d0f3ad88239acb980e5f4423055670265fc69818fbf09a8422416e08c9b16f5bbe835a13029f005e1ffff0c572ea4cf5ee WHIRLPOOL ee41cb0b1fefed9d5da19c7748ef0d31ad67d11a09f9b6ebe6e46b03e9ddf5bc22ad7950f751dc15a0472c9cdc5d89e1b1450717e9f719d70d3635fe6556c19e EBUILD selinux-stunnel-2.20151208-r6.ebuild 290 SHA256 db2d9d9b79edf3e03b62d827d7ff79623462491bb7ac73a4fea278e3c63acca6 SHA512 e61bc75a0505ba3521d980a155f0c9d0f3ad88239acb980e5f4423055670265fc69818fbf09a8422416e08c9b16f5bbe835a13029f005e1ffff0c572ea4cf5ee WHIRLPOOL ee41cb0b1fefed9d5da19c7748ef0d31ad67d11a09f9b6ebe6e46b03e9ddf5bc22ad7950f751dc15a0472c9cdc5d89e1b1450717e9f719d70d3635fe6556c19e EBUILD selinux-stunnel-2.20161023-r1.ebuild 290 SHA256 db2d9d9b79edf3e03b62d827d7ff79623462491bb7ac73a4fea278e3c63acca6 SHA512 e61bc75a0505ba3521d980a155f0c9d0f3ad88239acb980e5f4423055670265fc69818fbf09a8422416e08c9b16f5bbe835a13029f005e1ffff0c572ea4cf5ee WHIRLPOOL ee41cb0b1fefed9d5da19c7748ef0d31ad67d11a09f9b6ebe6e46b03e9ddf5bc22ad7950f751dc15a0472c9cdc5d89e1b1450717e9f719d70d3635fe6556c19e -EBUILD selinux-stunnel-2.20161023-r2.ebuild 292 SHA256 860f54df3ee7c1436380d3a7e12fe7d202344135500cb0be61cb533a29152e07 SHA512 4361ecbd431a3b44e5a369ecfaa3de11d8b17fe37d4fc91d64aededb62de64c5ead5a1b2d9e84c30c90def158b4b0059937ba781c68d8bb1a68d92752a50943c WHIRLPOOL d5a8bcb272c546e324965cfabe402d20ed76e0b3e1c7030631cc41ae470f4e438a4216c27f04906590805cccf7d3fdbbff549e44fea0f6b6aa8de76136d851b5 +EBUILD selinux-stunnel-2.20161023-r3.ebuild 292 SHA256 06ecc1ccd8b1a31bdf60eb091bda572877c32d7389f6e240f562b2c5a91d60b6 SHA512 eb83de402e15fe96e726ae9b3501b5934ff7280cb3a8f3dad375c9b1e02b60b44b992170e79470b66ebd8bc585735885dbe28d542bc2bfcfca4ac56b5c3e210a WHIRLPOOL 49f018ae4c8a5f962e8aed51e9b7ef96c147bca54875dc2d2f04275fe6f329b408d8f82c8594f0fdc780fe8f0a86d44c077519510f28a0b1e9816293f861b05a EBUILD selinux-stunnel-9999.ebuild 292 SHA256 860f54df3ee7c1436380d3a7e12fe7d202344135500cb0be61cb533a29152e07 SHA512 4361ecbd431a3b44e5a369ecfaa3de11d8b17fe37d4fc91d64aededb62de64c5ead5a1b2d9e84c30c90def158b4b0059937ba781c68d8bb1a68d92752a50943c WHIRLPOOL d5a8bcb272c546e324965cfabe402d20ed76e0b3e1c7030631cc41ae470f4e438a4216c27f04906590805cccf7d3fdbbff549e44fea0f6b6aa8de76136d851b5 MISC ChangeLog 9589 SHA256 f8f06faedc83ec490e8920119f2ef478868fe26fdd56453999ef8c4059fdcdc3 SHA512 9cadbee866aaac011517bd2ee6892ec68e2a4b71d7051516a35bcfb2b7f554ff76aa69928f5fa31ad14e7bc2a015629819a138c9b684291f83577a5362dee2e8 WHIRLPOOL 6b8f1af727ca52df2702bce5a6144f8360452514471d8019ea16e9f314b5d7d37951938496282762c2c3c7a4ab901f6961bae6943c4710e02061eac093f86c43 MISC ChangeLog-2015 13336 SHA256 348a5bf382279b73d8f2780a174d72e4f998f26e0c62d01328ff2e6815ffe597 SHA512 3860e8488ae2fd3781989e8af96663846679ff0609758c493a669de3734c52766335a1bbacf7b86526c389daf9f6327eeda227c79b62be56a9d80b317598cd5f WHIRLPOOL 26d2b955fdb6d591f50f17f47eda5296982cde7c122caede7fbba5cd4f87c1c38e381048e53e1bce6e57a3bbc7cb2aae6a8424bb3f44efc57f67aee82d163a91 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r2.ebuild rename to sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r3.ebuild index ae43ac93e7df..76119c4d2ca1 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r2.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="stunnel" diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index fb0ac17a0028..10bce1afff9b 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-subsonic-2.20151208-r4.ebuild 292 SHA256 a57e9777c313049c0bea85f9 EBUILD selinux-subsonic-2.20151208-r5.ebuild 292 SHA256 a57e9777c313049c0bea85f9ac094305a18ccb399221f6ecb9393b332b744dc2 SHA512 2833c3335652ee0052dfdbe675c4aef3c72aac9ecff36aad50c16c9fd0bb55d8fd23726932df59dce4bee8dd7a4719bcb74711a6df429d8c590b7bfb724740fa WHIRLPOOL c7b18ef957e765055698bf18f5e71b30fdb75cd5abaee91d211470a5b617b810c6685bd60bf01e7a690c592fad62db6c145d6b4a470bd1be42ac2e976e311f97 EBUILD selinux-subsonic-2.20151208-r6.ebuild 292 SHA256 a57e9777c313049c0bea85f9ac094305a18ccb399221f6ecb9393b332b744dc2 SHA512 2833c3335652ee0052dfdbe675c4aef3c72aac9ecff36aad50c16c9fd0bb55d8fd23726932df59dce4bee8dd7a4719bcb74711a6df429d8c590b7bfb724740fa WHIRLPOOL c7b18ef957e765055698bf18f5e71b30fdb75cd5abaee91d211470a5b617b810c6685bd60bf01e7a690c592fad62db6c145d6b4a470bd1be42ac2e976e311f97 EBUILD selinux-subsonic-2.20161023-r1.ebuild 292 SHA256 a57e9777c313049c0bea85f9ac094305a18ccb399221f6ecb9393b332b744dc2 SHA512 2833c3335652ee0052dfdbe675c4aef3c72aac9ecff36aad50c16c9fd0bb55d8fd23726932df59dce4bee8dd7a4719bcb74711a6df429d8c590b7bfb724740fa WHIRLPOOL c7b18ef957e765055698bf18f5e71b30fdb75cd5abaee91d211470a5b617b810c6685bd60bf01e7a690c592fad62db6c145d6b4a470bd1be42ac2e976e311f97 -EBUILD selinux-subsonic-2.20161023-r2.ebuild 294 SHA256 b928aa0b4f6a38b25becb53f1df8873d378b02cfa1f44ad377619854dfa548f4 SHA512 51753298c62b7a1ee840e15488aa24b30a3ba6f1da38290ea734d3f578c474a07af817254f17ae0dd3f75d8b32e3214e2399dd365ffd45db552e29f162a5d353 WHIRLPOOL b2b50a7b51ed76352b460ec9c3d830f62d9fbfdc32039cd4e7c314c64cfacd6316e51ed95b7cf824a3b4cd7fea34ae124d13af9e3bbbff57d0634ca5a88c7413 +EBUILD selinux-subsonic-2.20161023-r3.ebuild 294 SHA256 4cb85fefedab56afad611dee368218942935a067ebdd9121b1e8f21c53ab2ecf SHA512 9f5b377fd235f1e7fea1fab56df844c954693039b8424a3f8611aaa4f997e24375599115be8c85b7b3f34cda61aed10b06a3cab104be1fdeb99e85d07cdc12d5 WHIRLPOOL 2ce81d7b17427ca44090908ebbd43002fd41e5b2e9d22c2f15b226ba5cfeac877e5d10318aee32e5463d02b47dba6bb73e631389c5f71e93562d54bdfd149d8b EBUILD selinux-subsonic-9999.ebuild 294 SHA256 b928aa0b4f6a38b25becb53f1df8873d378b02cfa1f44ad377619854dfa548f4 SHA512 51753298c62b7a1ee840e15488aa24b30a3ba6f1da38290ea734d3f578c474a07af817254f17ae0dd3f75d8b32e3214e2399dd365ffd45db552e29f162a5d353 WHIRLPOOL b2b50a7b51ed76352b460ec9c3d830f62d9fbfdc32039cd4e7c314c64cfacd6316e51ed95b7cf824a3b4cd7fea34ae124d13af9e3bbbff57d0634ca5a88c7413 MISC ChangeLog 7990 SHA256 fe8ce18f9e39b993c7e1c181bd9a044e4f82114cef6fc6581b64e0e218b08ba0 SHA512 5a4c7ce2f69c7d142b4141b388e17f4be435d53796aca7948365a9a41a537c8defff9ddd741daa2bf86ebe2b979f2b81d5d7af55f418d2e2e5e58397426aea50 WHIRLPOOL c18d9f83f0ec38260b64300348cfb9fecbc393b343cf85cc2e70ff1bb5403cc36660e1116d2db8854e9e1e4b81617e72ccc4afbf798fbe4c980525bfd918a1ff MISC ChangeLog-2015 586 SHA256 cdb5a2ab6780cb42de2ed5510761b47c8b628eff125bf9e51f4acacca2825a86 SHA512 71516161d8463b0fd29d408657d3547279975674126bdcacb85c961d2e716cbbd026c67e1ef8630e8085f0de4f7291ed782d82ca5f80a2e121173c6cf556144e WHIRLPOOL 1b99ce7ef26b4d8645138fa5dd280be30f8ba74e3bbeeebd04b691e0fcdf07192f8491ae845e43a3b7fc58f54abb1aecfc9e72d3316c201a4c74042a2ba5da44 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r2.ebuild rename to sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r3.ebuild index 9050006712c2..c907751842e1 100644 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r2.ebuild +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="subsonic" diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index f210f52d5013..81b3c90b669c 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sudo-2.20151208-r4.ebuild 284 SHA256 aa45902ad3a60ac024aa798f1850 EBUILD selinux-sudo-2.20151208-r5.ebuild 284 SHA256 aa45902ad3a60ac024aa798f18501c8e3175e17edd0e8ae7c142c5592e4a9d2a SHA512 a768570a082fbfb171b8be88f985fcbdeac825cc0ff4632ffcceb5f14605bc674d1713f17bf21244377be87f6003a1fb71c61ad4999286a42704d0e2b1647ca2 WHIRLPOOL 3388a00039b3d87384df5880b5d8b31eacc36c1dacbd984735c02b596796f44e14767eca5d38d1a5c399a636e22f93d348d752871adf7f608aac555b5d533b36 EBUILD selinux-sudo-2.20151208-r6.ebuild 284 SHA256 aa45902ad3a60ac024aa798f18501c8e3175e17edd0e8ae7c142c5592e4a9d2a SHA512 a768570a082fbfb171b8be88f985fcbdeac825cc0ff4632ffcceb5f14605bc674d1713f17bf21244377be87f6003a1fb71c61ad4999286a42704d0e2b1647ca2 WHIRLPOOL 3388a00039b3d87384df5880b5d8b31eacc36c1dacbd984735c02b596796f44e14767eca5d38d1a5c399a636e22f93d348d752871adf7f608aac555b5d533b36 EBUILD selinux-sudo-2.20161023-r1.ebuild 284 SHA256 aa45902ad3a60ac024aa798f18501c8e3175e17edd0e8ae7c142c5592e4a9d2a SHA512 a768570a082fbfb171b8be88f985fcbdeac825cc0ff4632ffcceb5f14605bc674d1713f17bf21244377be87f6003a1fb71c61ad4999286a42704d0e2b1647ca2 WHIRLPOOL 3388a00039b3d87384df5880b5d8b31eacc36c1dacbd984735c02b596796f44e14767eca5d38d1a5c399a636e22f93d348d752871adf7f608aac555b5d533b36 -EBUILD selinux-sudo-2.20161023-r2.ebuild 286 SHA256 fb842d2d0c5e85746244a35806de3714dbdb7d6c0663250a3ad70a5a1f2eda7c SHA512 f290095dcc5febd2bfebad6d01394ea3dd72edcc7a1f8c42099a04beff19805ff8f70c8b82ba33414913fb22824e4b22b18f71466cee355e9c11c556ab66978e WHIRLPOOL 6c98fe93f0e51ee7d44409befe9ef5ce760d3514d8df86729c3d306a597a1b3c04e58914c790b55a6558343fb4d4c0a504f5fb877cb007367557b1d7c9d52878 +EBUILD selinux-sudo-2.20161023-r3.ebuild 286 SHA256 65b682e222b87f788ab72919a75cc399da63f0e0223ccb8539c0529c1a04d655 SHA512 097eba70276171f150501c8bce9373e506c8683e824b754450cd5181d41c55e1efc270e3c6054cec72b7a8fbca25c5c77e972ec261d040a9eed33fe41d04c1f1 WHIRLPOOL 622bb1bac0b851fa39bc6dfb0c390880c0891c777e987aafc0f85cbefb8526ea28b3155e2f18cacdaa50a8c87e19c5fb8e1b726d34851ab248f66e9a3bd12b01 EBUILD selinux-sudo-9999.ebuild 286 SHA256 fb842d2d0c5e85746244a35806de3714dbdb7d6c0663250a3ad70a5a1f2eda7c SHA512 f290095dcc5febd2bfebad6d01394ea3dd72edcc7a1f8c42099a04beff19805ff8f70c8b82ba33414913fb22824e4b22b18f71466cee355e9c11c556ab66978e WHIRLPOOL 6c98fe93f0e51ee7d44409befe9ef5ce760d3514d8df86729c3d306a597a1b3c04e58914c790b55a6558343fb4d4c0a504f5fb877cb007367557b1d7c9d52878 MISC ChangeLog 9320 SHA256 426fcbb522963813183e726e06748814e2d0b38e3977802aaaeb499fbcfb0e9d SHA512 06302be6f2eb007c04c91edf240b07d4973cbe1bb9343f09b4f94da96ad8266ccddcc6e288bbfb7362470f45338eab3a9d623c5bef409fa4caa855bff8f7cbba WHIRLPOOL ff253985e20a175083c12ca8e86722fe54a4975d73e9aa3a70f9a69597a02494dca14844590a22059ea2ae05f6e61f0d7cdb3342732f4d617a39a41f05d390de MISC ChangeLog-2015 13440 SHA256 c252a8b4c4032d0fd9fda1c609af504ca848b6ec03375321a6534a6dce8cd2d0 SHA512 025cec283c4fb35f888cb59130868b750c5cdde2716ae948e79d6e4450687d5c9ea7b549eb18e8ef95940e2cb2836db89af484342995a22f9c77006ed091da1b WHIRLPOOL 1185c9dba97578a9aa2da80103386db22e937a613cb699cd5c675593ae5c034c79f19615dc461a7d02948ebc461023b45b0f85c3f73ea99dadf2d27352d9ddc4 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20161023-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sudo/selinux-sudo-2.20161023-r2.ebuild rename to sec-policy/selinux-sudo/selinux-sudo-2.20161023-r3.ebuild index 2935f3e34815..a3389b22d211 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sudo" diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 75c57d74d31c..478d1e091d70 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sxid-2.20151208-r4.ebuild 284 SHA256 2637233d7226ddbee3cae31795be EBUILD selinux-sxid-2.20151208-r5.ebuild 284 SHA256 2637233d7226ddbee3cae31795be76963a224d493b38f0aab4edea7ecc28495e SHA512 cb813566243936d6f6d5f897d583603b35dd006b6bf900efd706c2f328758dcb5c1b5139aa59645c3c5b0a657f6330c83a8b8d85dc7fa1a25065e810b7a56d94 WHIRLPOOL 2f793e1c235840f63b5cb2712b0af7f42a6146149b27f727fefc18a608b0f4e3273ec80eb2caedb7ef8bcfbcce71e6b56349a55fdbd37b9191d3ccff8bd4a6f4 EBUILD selinux-sxid-2.20151208-r6.ebuild 284 SHA256 2637233d7226ddbee3cae31795be76963a224d493b38f0aab4edea7ecc28495e SHA512 cb813566243936d6f6d5f897d583603b35dd006b6bf900efd706c2f328758dcb5c1b5139aa59645c3c5b0a657f6330c83a8b8d85dc7fa1a25065e810b7a56d94 WHIRLPOOL 2f793e1c235840f63b5cb2712b0af7f42a6146149b27f727fefc18a608b0f4e3273ec80eb2caedb7ef8bcfbcce71e6b56349a55fdbd37b9191d3ccff8bd4a6f4 EBUILD selinux-sxid-2.20161023-r1.ebuild 284 SHA256 2637233d7226ddbee3cae31795be76963a224d493b38f0aab4edea7ecc28495e SHA512 cb813566243936d6f6d5f897d583603b35dd006b6bf900efd706c2f328758dcb5c1b5139aa59645c3c5b0a657f6330c83a8b8d85dc7fa1a25065e810b7a56d94 WHIRLPOOL 2f793e1c235840f63b5cb2712b0af7f42a6146149b27f727fefc18a608b0f4e3273ec80eb2caedb7ef8bcfbcce71e6b56349a55fdbd37b9191d3ccff8bd4a6f4 -EBUILD selinux-sxid-2.20161023-r2.ebuild 286 SHA256 88957bf3f5e21a90656d1926607881f7e172dd21bc662aeb296a9ede4bcaad14 SHA512 a3c13b09da71fc7b5c71515e65dec706b52d6f276a46c7a1b1202c21d3e06e85fbd33667a61c728b64498220e0705376238c64f30be8dd1f09d91381e71d356f WHIRLPOOL dc0c2e72b2394f9a385258aca2504b2e26a73f9b3015c31e4080370fc8fb22089c042e2f8bdbac0ad6d10986813e38654cc3e69a2ef1e1eb6e60684370bba781 +EBUILD selinux-sxid-2.20161023-r3.ebuild 286 SHA256 ba48ab3ebb045bd983608883d9d0dadd56e73de80c95b63f16653baea161a790 SHA512 b58302a5aef7cc033e7296adf6c4a4ceb6777780244685d99d4263c4833d1c84a18fc05b4352c57c999db107240d40f591cf98f6b8f55e81d4efe8d9ea81f695 WHIRLPOOL 506e3fde70dfe4eea9f404e7f0b82488daf098cffa33c45f0a8cb5109fd6a206afa90e12e0a2d5d37a7aab7c14ff5098f72e198b88c77a33dc49474338d0a4cb EBUILD selinux-sxid-9999.ebuild 286 SHA256 88957bf3f5e21a90656d1926607881f7e172dd21bc662aeb296a9ede4bcaad14 SHA512 a3c13b09da71fc7b5c71515e65dec706b52d6f276a46c7a1b1202c21d3e06e85fbd33667a61c728b64498220e0705376238c64f30be8dd1f09d91381e71d356f WHIRLPOOL dc0c2e72b2394f9a385258aca2504b2e26a73f9b3015c31e4080370fc8fb22089c042e2f8bdbac0ad6d10986813e38654cc3e69a2ef1e1eb6e60684370bba781 MISC ChangeLog 9320 SHA256 0947550e35b7ca6be9ce879428a1e34d2281c25ef3950c47543b933e17d41420 SHA512 b80abdf04afab2517a658713572cfe3fdae6cda6de0a0a682d463d325cd24d67fec084e815e8334709e4651a1a40ef05da3c7ce92af70b46d9b8002f4a3b616c WHIRLPOOL 9b9c50e73e5818173013c7d104ad8c543f976b03beb804762d0c0ecca384adae6fbe4f5f18fcbc353f78297668caff1310a42e92977bcfea9db3f315e60e584a MISC ChangeLog-2015 9820 SHA256 c04eab9e06d155055ed32e1f248edb290468db42c18fee61fcd397aa1389e0e6 SHA512 ea1a2e1d0f058213d9f9df6fc4a9ac3030457820513fc9af2d8be380ffeee27778a12643adeeb055830b1a3e6860d7103434d02793e49b575d959bda7af1c2c8 WHIRLPOOL cfc04dfe0abf7061cf80ef018dc9dc5cd52863069a92285357c15114ea24d07d49a071634d3360925ad804e05e00cbab68a56fd845f8efeb16e7fb5cac0cbc26 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20161023-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sxid/selinux-sxid-2.20161023-r2.ebuild rename to sec-policy/selinux-sxid/selinux-sxid-2.20161023-r3.ebuild index 27b640f05492..47255b061e81 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sxid" diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index e411c18d22a1..cc43f251c1cf 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-sysstat-2.20151208-r4.ebuild 290 SHA256 fd8fc8b9ecbcdc8afe6b001b3 EBUILD selinux-sysstat-2.20151208-r5.ebuild 290 SHA256 fd8fc8b9ecbcdc8afe6b001b364f63c8fd0338c885ff99950b52bec91010e72a SHA512 7bbe9aabed171c6d95e47c3667d3f1531828a86d4ee72d1dd0bccb5a82fbfddacb2d10138b60e9d92bcba1dd6523731b985d8bce1b8408580ede3b4b168c924e WHIRLPOOL d93697e115821a787a0c882ef873d046bd2bcd1cea3a5cf938a8b50e670cc2b64bdc3fb8bdedf515962bf88e533f21ac3f9b0c014525cd5c9122160a8959a05d EBUILD selinux-sysstat-2.20151208-r6.ebuild 290 SHA256 fd8fc8b9ecbcdc8afe6b001b364f63c8fd0338c885ff99950b52bec91010e72a SHA512 7bbe9aabed171c6d95e47c3667d3f1531828a86d4ee72d1dd0bccb5a82fbfddacb2d10138b60e9d92bcba1dd6523731b985d8bce1b8408580ede3b4b168c924e WHIRLPOOL d93697e115821a787a0c882ef873d046bd2bcd1cea3a5cf938a8b50e670cc2b64bdc3fb8bdedf515962bf88e533f21ac3f9b0c014525cd5c9122160a8959a05d EBUILD selinux-sysstat-2.20161023-r1.ebuild 290 SHA256 fd8fc8b9ecbcdc8afe6b001b364f63c8fd0338c885ff99950b52bec91010e72a SHA512 7bbe9aabed171c6d95e47c3667d3f1531828a86d4ee72d1dd0bccb5a82fbfddacb2d10138b60e9d92bcba1dd6523731b985d8bce1b8408580ede3b4b168c924e WHIRLPOOL d93697e115821a787a0c882ef873d046bd2bcd1cea3a5cf938a8b50e670cc2b64bdc3fb8bdedf515962bf88e533f21ac3f9b0c014525cd5c9122160a8959a05d -EBUILD selinux-sysstat-2.20161023-r2.ebuild 292 SHA256 6a04e7a6dc076aa406a12163c3c5e712ddc045c8ed3196353eb64047d7422242 SHA512 54fc13bcf07a9e6cdecf74337e192900e9034b76bb599ff631b1f8fb29bd1ef47ae3081a52313cdff312ca6213ac8f0dce9cebf9a217f65a9efa53727efe307e WHIRLPOOL cc551bed031bf26839c81396d374ad687b3105407773f0d595b2db157b8ab9d68f8615bf46362fe7a4271dc334b9a72006222075f570bd75a12eb313a7a03553 +EBUILD selinux-sysstat-2.20161023-r3.ebuild 292 SHA256 9d698916a090f4e57b39a31bcc95d0a56d8d8e8d9906d6f15f5d5a5f5ac8e7e4 SHA512 54652da627aa247d7d083aadfbff93125944ccb72950b9c2a171d0fdf4457a24ac336ce7d359ea4b47e39d3e688d694ffdbec2155f36957be427e458879e7c6e WHIRLPOOL afbdcf4ee82a3d0282d12e0fe0b8652d26bb205da988030e12c0f5d4eaa179958c98612428e58631907715b0665d11cf3a4f524b801b5442380fc035567ae7c1 EBUILD selinux-sysstat-9999.ebuild 292 SHA256 6a04e7a6dc076aa406a12163c3c5e712ddc045c8ed3196353eb64047d7422242 SHA512 54fc13bcf07a9e6cdecf74337e192900e9034b76bb599ff631b1f8fb29bd1ef47ae3081a52313cdff312ca6213ac8f0dce9cebf9a217f65a9efa53727efe307e WHIRLPOOL cc551bed031bf26839c81396d374ad687b3105407773f0d595b2db157b8ab9d68f8615bf46362fe7a4271dc334b9a72006222075f570bd75a12eb313a7a03553 MISC ChangeLog 9589 SHA256 6fb27b81871593a972dd01d1bb999bd7f2b262a30109b2ed03ba4d04863cdbff SHA512 fff1b8c6a238f5ed9851646d5a5a7b362191b9052c134185f7691913911ac3a4341d031bcf6e1f9a35ea896b8a715880d9abb754ccb52174bbc2940408f5a88d WHIRLPOOL ff277b199da946eb482d296b64038a5585d41d2df87aacdd95a567f5ed3cb43940a88ad8d0d6d1d75bb8b9a2112cf716405d19b9b4bf3b14ac84f8ddcd0be5e5 MISC ChangeLog-2015 10172 SHA256 1b1411246c6c12fcef2abe6a25df0a2662555349279a7558ceb0349ce3ac224c SHA512 b8be264783d6b69ee642c96b0c901665edb556701c93daee3adbbfc40caf7291e99ea849f3e2893929d58693996fd0da9e76985f97d560409ff4625ed856abbe WHIRLPOOL 551659640a5941e9a1f0b7061b81f854b53597b06e0e71f838b9411fc6bd9b57c9c82fb532e4502e42290593c470d60214aef3eedc3744b42ae2b1ed0404dd5b diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r2.ebuild rename to sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r3.ebuild index 0209b1db7a05..4de929298024 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r2.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sysstat" diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest index 41bf5722eafc..876687f16e52 100644 --- a/sec-policy/selinux-tboot/Manifest +++ b/sec-policy/selinux-tboot/Manifest @@ -3,7 +3,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 EBUILD selinux-tboot-2.20151208-r3.ebuild 288 SHA256 af2293cf75107abe5ccee92d5dfd7c1d54861b86d9bb9f006f1c23961bc8765c SHA512 54eb8618f3590c7c08c4aa106cc3a77716b9dcaaaf4a64c0cf83458a483f1f84a7b0a6721d9254565a06bfa83529b989755e2762f5038c8707e40e632708886f WHIRLPOOL ecd7ab9b0a82dfa249e17d97d2b6188a95ec369cd3dafe6550679804ad3a3e80c56551700bc6c05bfc4d6d00e3c85e64dd78bf674e36cadbfded08f919c9d210 @@ -11,7 +11,7 @@ EBUILD selinux-tboot-2.20151208-r4.ebuild 286 SHA256 d7b3359c68ba942f524a8e073c2 EBUILD selinux-tboot-2.20151208-r5.ebuild 286 SHA256 d7b3359c68ba942f524a8e073c2d5abe999e40e91a11fdf42f39a6c0237d0ccc SHA512 192639d66c43d2090c99340715acfa8ba729468e78e9773344ca99a5dddd4ee566eb42bca94eed08c9f5f55eb57ac02090d5ad891c7c541d17ebc56381adf1d7 WHIRLPOOL a24584a57dc088012bf7f35545c937387925a6fec294e9e71c0697dbe879c4d2ddcb785791d81f9ce8d089c88a88b97cd1db439eff7793bf508925e49e316013 EBUILD selinux-tboot-2.20151208-r6.ebuild 286 SHA256 d7b3359c68ba942f524a8e073c2d5abe999e40e91a11fdf42f39a6c0237d0ccc SHA512 192639d66c43d2090c99340715acfa8ba729468e78e9773344ca99a5dddd4ee566eb42bca94eed08c9f5f55eb57ac02090d5ad891c7c541d17ebc56381adf1d7 WHIRLPOOL a24584a57dc088012bf7f35545c937387925a6fec294e9e71c0697dbe879c4d2ddcb785791d81f9ce8d089c88a88b97cd1db439eff7793bf508925e49e316013 EBUILD selinux-tboot-2.20161023-r1.ebuild 286 SHA256 d7b3359c68ba942f524a8e073c2d5abe999e40e91a11fdf42f39a6c0237d0ccc SHA512 192639d66c43d2090c99340715acfa8ba729468e78e9773344ca99a5dddd4ee566eb42bca94eed08c9f5f55eb57ac02090d5ad891c7c541d17ebc56381adf1d7 WHIRLPOOL a24584a57dc088012bf7f35545c937387925a6fec294e9e71c0697dbe879c4d2ddcb785791d81f9ce8d089c88a88b97cd1db439eff7793bf508925e49e316013 -EBUILD selinux-tboot-2.20161023-r2.ebuild 288 SHA256 af2293cf75107abe5ccee92d5dfd7c1d54861b86d9bb9f006f1c23961bc8765c SHA512 54eb8618f3590c7c08c4aa106cc3a77716b9dcaaaf4a64c0cf83458a483f1f84a7b0a6721d9254565a06bfa83529b989755e2762f5038c8707e40e632708886f WHIRLPOOL ecd7ab9b0a82dfa249e17d97d2b6188a95ec369cd3dafe6550679804ad3a3e80c56551700bc6c05bfc4d6d00e3c85e64dd78bf674e36cadbfded08f919c9d210 +EBUILD selinux-tboot-2.20161023-r3.ebuild 288 SHA256 0ea0338840b029295993055926a8107ce34147168064313193a7ee49d087324b SHA512 9b5a6238c0cf6f68d118bde112adc57fefccc817661e0266e06151658302019c438343e70b4abb8b8cece2c25000b676ee29abf61cc425c270495e3c2a36528a WHIRLPOOL dca5d54458c9818ed391cca9bd4c95ace55efa97dfc7bf798e001052c0dd7a8b4782f3f621c15e07a61f8168f4e16154fc0a87d60408e363bf99b47d802cb271 EBUILD selinux-tboot-9999.ebuild 288 SHA256 af2293cf75107abe5ccee92d5dfd7c1d54861b86d9bb9f006f1c23961bc8765c SHA512 54eb8618f3590c7c08c4aa106cc3a77716b9dcaaaf4a64c0cf83458a483f1f84a7b0a6721d9254565a06bfa83529b989755e2762f5038c8707e40e632708886f WHIRLPOOL ecd7ab9b0a82dfa249e17d97d2b6188a95ec369cd3dafe6550679804ad3a3e80c56551700bc6c05bfc4d6d00e3c85e64dd78bf674e36cadbfded08f919c9d210 MISC ChangeLog 3277 SHA256 57276f290939a6c962693c3382c3a87c2e368c4aeedcee71602fd4e4f3204506 SHA512 30e96cba241d78f60ddac40d1ecb0e2378dec1ab051437efaffa26b5483c8c0ce2b1f4a994c2084932ae1a5630b3ba5a0a288d81fe345d7566920508a79b7907 WHIRLPOOL 42d950f336581d8843e5e2acd10d15f4d75b01cab37357d21d0a0b5fa34f48f62770d3aabd88ecc8c5ab9562e82034f178111916be36b57b56e155836c0868e9 MISC metadata.xml 335 SHA256 dedd6e81c098205a0cc12bf16a5cffb9ad13a3b03e931a6178e2af4112552595 SHA512 893b7c0695b5811aa706cbdee4a48d90de09b9e6e24305b5dd73f51d4a0f06c3ea32911e0e800b5fde6d2f5024095d501fedd600bc542ca14e83809696b3d028 WHIRLPOOL 3ced86059024fd3b4c598f8a700e8c5aba8d3d6744ee1c673097e748648daf9518f884d1237226a8c768a0298d46f46a37fca27d02ec743a5d226e6176e69da8 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20161023-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tboot/selinux-tboot-2.20161023-r2.ebuild rename to sec-policy/selinux-tboot/selinux-tboot-2.20161023-r3.ebuild index 530f214b8320..3a88bad47977 100644 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tboot" diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 19a51d3c68d6..f247c6a918b8 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tcpd-2.20151208-r4.ebuild 378 SHA256 e76805277801eace1e4d57050a26 EBUILD selinux-tcpd-2.20151208-r5.ebuild 378 SHA256 e76805277801eace1e4d57050a26e7ee203c7c2274dc8c35bf5fed77b4c15bdb SHA512 36f9c19465e7bc9e42e9c821f6ea70bf634274c6c55bf7c10e4a39744e853575aec53db2b731a7aeaeecadd78c56100dd3f1b36b797a493b7e656940adbb5856 WHIRLPOOL e073d82a30dc533ea96f5cc88190ca21768f5ed388b851bcb35a85662cbdb3cbf307ea4846884360edea902160d7546a693e6e4647d469b9743ff1045627a46f EBUILD selinux-tcpd-2.20151208-r6.ebuild 378 SHA256 e76805277801eace1e4d57050a26e7ee203c7c2274dc8c35bf5fed77b4c15bdb SHA512 36f9c19465e7bc9e42e9c821f6ea70bf634274c6c55bf7c10e4a39744e853575aec53db2b731a7aeaeecadd78c56100dd3f1b36b797a493b7e656940adbb5856 WHIRLPOOL e073d82a30dc533ea96f5cc88190ca21768f5ed388b851bcb35a85662cbdb3cbf307ea4846884360edea902160d7546a693e6e4647d469b9743ff1045627a46f EBUILD selinux-tcpd-2.20161023-r1.ebuild 378 SHA256 e76805277801eace1e4d57050a26e7ee203c7c2274dc8c35bf5fed77b4c15bdb SHA512 36f9c19465e7bc9e42e9c821f6ea70bf634274c6c55bf7c10e4a39744e853575aec53db2b731a7aeaeecadd78c56100dd3f1b36b797a493b7e656940adbb5856 WHIRLPOOL e073d82a30dc533ea96f5cc88190ca21768f5ed388b851bcb35a85662cbdb3cbf307ea4846884360edea902160d7546a693e6e4647d469b9743ff1045627a46f -EBUILD selinux-tcpd-2.20161023-r2.ebuild 380 SHA256 01a48e8acfb64160745196dc9f46dff09e32aa61ae84e83f19fd2cc4b28d2c37 SHA512 ad899f541338727466d66b3c329b288393c76d4abea1ffb78707de5641b8678c4c5dbd5793c2cb3bd050edf46e005a8a9534899fb9a2161b37643893bb204adb WHIRLPOOL 7ff0a4241baeb003fa685fbc89b04268882efc4ba5af7d5415de38091bf7731d76aab18fb7458b9b204ab0dad620fc8b80582b63b78fdf7ca9150b68407754a1 +EBUILD selinux-tcpd-2.20161023-r3.ebuild 380 SHA256 61465ccebf320dba6c5a24c0fbde41adb94f571668c42ba35dd036bc36763a6d SHA512 db54e1740d0533315832a44de3991387a73e1ea022f61f9c936617acfcf67a756b3e5fdea99c56cb247c6e01aebe84972fdab9dc538cca0e6d2096a3ff3fbab6 WHIRLPOOL 818c85cb66f794e09e6a3d5aa85c046c3a32ac1190421125b152727f288f5345733ccf01ec9c5d7003e39e2e6a93ef6e4db33edacf5f64592f7eb1219fd26667 EBUILD selinux-tcpd-9999.ebuild 380 SHA256 01a48e8acfb64160745196dc9f46dff09e32aa61ae84e83f19fd2cc4b28d2c37 SHA512 ad899f541338727466d66b3c329b288393c76d4abea1ffb78707de5641b8678c4c5dbd5793c2cb3bd050edf46e005a8a9534899fb9a2161b37643893bb204adb WHIRLPOOL 7ff0a4241baeb003fa685fbc89b04268882efc4ba5af7d5415de38091bf7731d76aab18fb7458b9b204ab0dad620fc8b80582b63b78fdf7ca9150b68407754a1 MISC ChangeLog 9320 SHA256 02156b9f4096f6cdf837af6be2fb53ea6c67c0663665d9da47a1a32b15b295a0 SHA512 c37ebc032293690c8d77c8a66d939aafb5ff4f686c070e11e4bdeb3f42be6a12635417c5d21bc34e469f1a32c0b4e11924a62a3a6e9bfcebcfc878e3ede46e56 WHIRLPOOL 8b0630e6ffe169981b1d64a7f5dc14f68e46f3b6b4e804ed5082c214ccf7816785d17b36922f25c8f2168ce1d1df9f84fcae1ece02ce1f3cbdd18619b3df1ed0 MISC ChangeLog-2015 11235 SHA256 093004a863f55629578ed8847f7c559eae224bd41bcd82dd53fc01563add0f12 SHA512 fe40cae30b8b3abc0e18f7a14e6e0d54ccd256b0fcfd451452f859523062b7f92c2d37e70ebe765f84f4bf9bdd8d80dfe66dfb7f09f328f40c7e59ebded9ac4d WHIRLPOOL 2511faf7d6a3dbb5545642d16571327248de5770ab2f5271efaf4f70cd4bcf3ec10125a58005b412a2a4e92cdd2c8db7c3282d80430f7c6e9ed474e966a57170 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r2.ebuild rename to sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r3.ebuild index c348107f5fbd..ce6c8f444420 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tcpd" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 596650b9ad9e..ce4f94de20db 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tcsd-2.20151208-r4.ebuild 284 SHA256 34e17e95cf6b5c87bf2a2552b702 EBUILD selinux-tcsd-2.20151208-r5.ebuild 284 SHA256 34e17e95cf6b5c87bf2a2552b70212abc320e0f4042bc38f2f4f263dea4bf82a SHA512 06c585afe7a27e777e5789042895ee2ccad8cd4ea1444db39f32d46e7e507dfc469c99b574fb1b9f07152e589c394114b5bd73445c5af81d1b955095e117ebf8 WHIRLPOOL af1eb44efd6685e4ebea86b8931eb744abbfeeb9eefebb470e960c85fa9b43c6061b538fe5239a1a9beba646a680511d35965b3131ed7d212de690716c3dfaa2 EBUILD selinux-tcsd-2.20151208-r6.ebuild 284 SHA256 34e17e95cf6b5c87bf2a2552b70212abc320e0f4042bc38f2f4f263dea4bf82a SHA512 06c585afe7a27e777e5789042895ee2ccad8cd4ea1444db39f32d46e7e507dfc469c99b574fb1b9f07152e589c394114b5bd73445c5af81d1b955095e117ebf8 WHIRLPOOL af1eb44efd6685e4ebea86b8931eb744abbfeeb9eefebb470e960c85fa9b43c6061b538fe5239a1a9beba646a680511d35965b3131ed7d212de690716c3dfaa2 EBUILD selinux-tcsd-2.20161023-r1.ebuild 284 SHA256 34e17e95cf6b5c87bf2a2552b70212abc320e0f4042bc38f2f4f263dea4bf82a SHA512 06c585afe7a27e777e5789042895ee2ccad8cd4ea1444db39f32d46e7e507dfc469c99b574fb1b9f07152e589c394114b5bd73445c5af81d1b955095e117ebf8 WHIRLPOOL af1eb44efd6685e4ebea86b8931eb744abbfeeb9eefebb470e960c85fa9b43c6061b538fe5239a1a9beba646a680511d35965b3131ed7d212de690716c3dfaa2 -EBUILD selinux-tcsd-2.20161023-r2.ebuild 286 SHA256 491359e254d2f4bb24b361c60ab30e5cd9ffab35527f7f06235f71c701170615 SHA512 8f12aab908ddb95b97d3d271c1e3ec69b7df82981c5f274baf11499c55ac4b68381e92c6dcc896ca65e3ef1a238627b853e195ae63ca56ca8215780cadcc56fa WHIRLPOOL 769249ae612cc59386f1e5fc528da1b3c8be9f98408e42e683118292d4d1f38a3b94e1af62f34d0e00d76693cd89ecd44a4a7f5afa3ebb712eba92a509e0880b +EBUILD selinux-tcsd-2.20161023-r3.ebuild 286 SHA256 5bdcadefcf0d3ba143a0d32decdec39798424b7910fff3b36e4683c3323f0682 SHA512 ae7630154181eb5baafdbf87c62bf5409370ba910da5eb21968d8ecba1545a651a4fccc3af4e17bfbb16564d5b52249f54d918cc41882c00cf450c0a55f04b67 WHIRLPOOL 53989edcc3e26841e6c2eccb871748a694665f05009421a63174ba32a50db1e8944d942f7e1b56b2234bbe60dc1fd6fc4f3df371361eba713f8d8d26974d3802 EBUILD selinux-tcsd-9999.ebuild 286 SHA256 491359e254d2f4bb24b361c60ab30e5cd9ffab35527f7f06235f71c701170615 SHA512 8f12aab908ddb95b97d3d271c1e3ec69b7df82981c5f274baf11499c55ac4b68381e92c6dcc896ca65e3ef1a238627b853e195ae63ca56ca8215780cadcc56fa WHIRLPOOL 769249ae612cc59386f1e5fc528da1b3c8be9f98408e42e683118292d4d1f38a3b94e1af62f34d0e00d76693cd89ecd44a4a7f5afa3ebb712eba92a509e0880b MISC ChangeLog 9320 SHA256 91819e169a393c76bffd933bf104218b3a76c57a6f760900068bdb402f3e9e01 SHA512 b51db74ef770448c47e7b459dc146eae02518ce8875adc9768871dd2c862ccfdc8c2c10aa6998afb6d9d81eb832c3853b7a5cef931358e2a154252f201c1b941 WHIRLPOOL 7b9c778b0a76494c07d37f8688503600c96d2dff3c15c0f61bf534100e098bda8e7978a77fe44a0cfaf2074b134c889e5d0e3a1d9076c72fa28963a432bce4df MISC ChangeLog-2015 4276 SHA256 047496c393b1859cb117d291ea47528b4b959a11507f603c382fd8a245ab87c7 SHA512 882d3d30e26d65951ecee534e45bee2b933bc1f851f2c24365e33a271da6844c60a3e337e2858988e87de63507773e2a13125d43a74e0b0a474918ee8ebed3e8 WHIRLPOOL ca77d7404e81e72a49998aa39c18ba136d429dd92b1d35163ac16ffe7794e6e1c1663ae07f16d5af8d8bfc85bfe666d59356e5845680df7b2e2573ed5754ffd6 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r2.ebuild rename to sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r3.ebuild index 1ae2920ca519..abfd40db5ab9 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tcsd" diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 527ef2435d04..856a292332b6 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-telnet-2.20151208-r4.ebuild 394 SHA256 a31821444e8c86d19589ff7448 EBUILD selinux-telnet-2.20151208-r5.ebuild 394 SHA256 a31821444e8c86d19589ff74488f4ab6f9c67a22b0c64f838e60130903931f04 SHA512 438b0d52c9085375d60daf160500e7e13123fb0310967f323f0ce8b11590af6030dd6e82d3c22d34c0a18eb7c89194859161a46d884909f48024613a545b6a7b WHIRLPOOL c9e92b2c4ac1fabe53f9f49b0a1a4e7c8fc43d97add6a2e3541919baa859a31633cd4a65b119ea27263fdc0a2b60d6ce10fa48b9377d0f3b1a39be9080fb7b86 EBUILD selinux-telnet-2.20151208-r6.ebuild 394 SHA256 a31821444e8c86d19589ff74488f4ab6f9c67a22b0c64f838e60130903931f04 SHA512 438b0d52c9085375d60daf160500e7e13123fb0310967f323f0ce8b11590af6030dd6e82d3c22d34c0a18eb7c89194859161a46d884909f48024613a545b6a7b WHIRLPOOL c9e92b2c4ac1fabe53f9f49b0a1a4e7c8fc43d97add6a2e3541919baa859a31633cd4a65b119ea27263fdc0a2b60d6ce10fa48b9377d0f3b1a39be9080fb7b86 EBUILD selinux-telnet-2.20161023-r1.ebuild 394 SHA256 a31821444e8c86d19589ff74488f4ab6f9c67a22b0c64f838e60130903931f04 SHA512 438b0d52c9085375d60daf160500e7e13123fb0310967f323f0ce8b11590af6030dd6e82d3c22d34c0a18eb7c89194859161a46d884909f48024613a545b6a7b WHIRLPOOL c9e92b2c4ac1fabe53f9f49b0a1a4e7c8fc43d97add6a2e3541919baa859a31633cd4a65b119ea27263fdc0a2b60d6ce10fa48b9377d0f3b1a39be9080fb7b86 -EBUILD selinux-telnet-2.20161023-r2.ebuild 396 SHA256 844ac1a032d5bdedb5cef8fb034c755408c8f06804d8f17396c1f29611f240fd SHA512 d9b8fdedbb2764f73f3e96017ac25a9fdea8373289bfd4ec0ffa1218b94c3dfce08777cff9f09f824004ffadef4a04548fec783896f6f5c67b4bd3351ca20caa WHIRLPOOL bc440e089b41576dc25594cc42ca76fd00a31052baa566dc102976f41bdc2b1f375b3a460298d0cbc4718b5202d47ecef958826c03fbe772991f67d4876b8887 +EBUILD selinux-telnet-2.20161023-r3.ebuild 396 SHA256 0ce96f9e70b2d4920b368bc348d2af76183d1e844dd28c3518aa354200492932 SHA512 8e59bbdecdcc2cd3884e06f7e335e35a175b52626dd55e486a64d268a495cc5570b35bbb0766565864b13efd7490fecd3730ff97f2d51aa7de044c84d649793d WHIRLPOOL 5911d54ae7e610165240f6f2be704050c61400eb7cc59c118ce3d5df0526b6d6511ecff2cdb345dd55fd6427d9e1504f3cb36789582a9c99414d2bb9a7365936 EBUILD selinux-telnet-9999.ebuild 396 SHA256 844ac1a032d5bdedb5cef8fb034c755408c8f06804d8f17396c1f29611f240fd SHA512 d9b8fdedbb2764f73f3e96017ac25a9fdea8373289bfd4ec0ffa1218b94c3dfce08777cff9f09f824004ffadef4a04548fec783896f6f5c67b4bd3351ca20caa WHIRLPOOL bc440e089b41576dc25594cc42ca76fd00a31052baa566dc102976f41bdc2b1f375b3a460298d0cbc4718b5202d47ecef958826c03fbe772991f67d4876b8887 MISC ChangeLog 9486 SHA256 11d2ed4b1f7e6fb0f93c991690a065ab3242935df6400b26e6b9043de82b3dbd SHA512 4c43ccffc6cf33b5bde40713cb522cfc77daab8f4f0404d269b21fab8f02edf9d252aa8c9e938c0ec895f7419684927b984ad0b123412de35085efc9ba2b7624 WHIRLPOOL 8e6d0943ffcb8256acfe100c9228ffbc7a9045e6c8eeac1885e112a5ee107df6b6af25af181f3bc4e88662469b032122549115c364553f56679d9776e933896a MISC ChangeLog-2015 10384 SHA256 5ee4436fbd2cc861c99b0fba0e503ea2638665174ee5ee262097cb128ec7e0fd SHA512 69848b2f4d8d5f5b946193c1606521fd71b0e3a0e13af016bf2de1a022c215b8ae92965440d7384009fdcedaa68864584a45a282f29b6835b37bcd744d340e3c WHIRLPOOL d09a8f82ddea2d3e22d5318a3a6708bcc54e29a78aa2e1dc73930791daadb473932b0bdb98b5e7d718f62342b52b307bbe1438fa7d9c46ffc66176902af3fcc5 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20161023-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-telnet/selinux-telnet-2.20161023-r2.ebuild rename to sec-policy/selinux-telnet/selinux-telnet-2.20161023-r3.ebuild index b82db1072a4f..8a02f3652bbb 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20161023-r2.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="telnet" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 8a565ade17cf..c17a4f7b1cdc 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tftp-2.20151208-r4.ebuild 284 SHA256 b9506584c5e79249f914376dba4d EBUILD selinux-tftp-2.20151208-r5.ebuild 284 SHA256 b9506584c5e79249f914376dba4d3548d8d50b708a689285a715cac54ea6c570 SHA512 d0846c794ad69318f65ca065c14e3604e0d6d7934d0fe830eb5b2e2745c211d666a5dd1ef4d85b3b92e19d5ae8990498cd0dd14bc9a37fa7d8f51e80675a7811 WHIRLPOOL 99ced7d743116152435275707476935b2b8ba1b7b72adf17218f89588f48909da0710f2057365ce822afc019617790fca1b0e23f7e6d7137a11b91d23fd54547 EBUILD selinux-tftp-2.20151208-r6.ebuild 284 SHA256 b9506584c5e79249f914376dba4d3548d8d50b708a689285a715cac54ea6c570 SHA512 d0846c794ad69318f65ca065c14e3604e0d6d7934d0fe830eb5b2e2745c211d666a5dd1ef4d85b3b92e19d5ae8990498cd0dd14bc9a37fa7d8f51e80675a7811 WHIRLPOOL 99ced7d743116152435275707476935b2b8ba1b7b72adf17218f89588f48909da0710f2057365ce822afc019617790fca1b0e23f7e6d7137a11b91d23fd54547 EBUILD selinux-tftp-2.20161023-r1.ebuild 284 SHA256 b9506584c5e79249f914376dba4d3548d8d50b708a689285a715cac54ea6c570 SHA512 d0846c794ad69318f65ca065c14e3604e0d6d7934d0fe830eb5b2e2745c211d666a5dd1ef4d85b3b92e19d5ae8990498cd0dd14bc9a37fa7d8f51e80675a7811 WHIRLPOOL 99ced7d743116152435275707476935b2b8ba1b7b72adf17218f89588f48909da0710f2057365ce822afc019617790fca1b0e23f7e6d7137a11b91d23fd54547 -EBUILD selinux-tftp-2.20161023-r2.ebuild 286 SHA256 2b30927994f3c0a097cb0408e141f725d7e2adfed0290ec209f4252ecb3f5287 SHA512 96a1756f0b6b93eb3311f9ae22f9db8dda4d8e3c392c86120446f85978e1487b4f034dba579cd8e60184b1a8022ffa79f4076d69469c7bdcdc990e7e2f12bb66 WHIRLPOOL 213c91b229b57c549a846ee52eed9968f473b3108f4c2cc9793eac65657392cce4deb401ae059a2f10d64e10064a3b1d54ba17364df00c24b68d4c53d5347531 +EBUILD selinux-tftp-2.20161023-r3.ebuild 286 SHA256 3498410e9ffec54a5dbef453c7930cdf75ca2882aeb902904c8d0eaa659ddb31 SHA512 9c8032ad2d42c732131f10cf3b85d6533cd9d321f0564f99b798e8eaef52ac3aec211772ae1b090560d4674b4318afc5559ca1f5809fe1a74ca4d68910f21a95 WHIRLPOOL 8d1c0d1fd0f17a77707e04b64af9dc37bf4e4708472ba3bab784ccacae5495871f9a379a7159f5370b85874f9d3340701210f3f8c9c049dc0c98a4d9ce61d347 EBUILD selinux-tftp-9999.ebuild 286 SHA256 2b30927994f3c0a097cb0408e141f725d7e2adfed0290ec209f4252ecb3f5287 SHA512 96a1756f0b6b93eb3311f9ae22f9db8dda4d8e3c392c86120446f85978e1487b4f034dba579cd8e60184b1a8022ffa79f4076d69469c7bdcdc990e7e2f12bb66 WHIRLPOOL 213c91b229b57c549a846ee52eed9968f473b3108f4c2cc9793eac65657392cce4deb401ae059a2f10d64e10064a3b1d54ba17364df00c24b68d4c53d5347531 MISC ChangeLog 9320 SHA256 7f998904a3ab8c6f7d8a7e8a2113410972aab9027241983802c0f874c842260d SHA512 9f8ae26ff6326dda95eb5c24367acf83ba23ef5f04676a3a848e9a831243515ded74b13d79a25dc2c24df503609e7570ca606cb723b94acd6788dc3db2f730dd WHIRLPOOL 5185f8ab7df6d103bd88e524be72df232dc6dbbc137ce6c8c58952c5bfc697124226119e3412749fce31e2bda27578f6648331b0c10d503873db294bfb7e3280 MISC ChangeLog-2015 9333 SHA256 5f8710e0b23fd1e0c28d9af00dd74c778982acfd6429fdb0f84516e64a38afc1 SHA512 5d83a2eedeed733a0827450c60b6575bc658e03130bad7402391f34ca32ba8529b12870f76856227c139ad59f5083f498239ce9a7ea0c0ccb1e2bdda8308f963 WHIRLPOOL 832e247552472b077857b815a5c2778092f8e0583898300ebae9d02ebd4f317af0e8ceee9d2fdf627fdfea95a4feb1390e860eac4fc9341b14c3f83c9077b9f1 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20161023-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tftp/selinux-tftp-2.20161023-r2.ebuild rename to sec-policy/selinux-tftp/selinux-tftp-2.20161023-r3.ebuild index ea4e05fe339b..32ddfe2901be 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tftp" diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 0939c579fdd1..bb8e0df5eabc 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tgtd-2.20151208-r4.ebuild 284 SHA256 31bedc7d9cbdac2b469fb1b1f713 EBUILD selinux-tgtd-2.20151208-r5.ebuild 284 SHA256 31bedc7d9cbdac2b469fb1b1f7136ddbdd402fed11fc8a342c78f85ccc51d4bf SHA512 e24da4caff80c0c4bf4df50f4869724172f9d1003f02d7197ca07402ec5e689763e0f48d77f22b34c3d3954c3cb69a365de34152636696e9465f72bc0bf605a0 WHIRLPOOL 9b99d8684aefd88e7827ee8e9cbe29e5aa72d632d27c61000a6d7cdf8260272b63e4fa8d9d851b6e158d62bcb0be1b3b68fb4b9d1903c2ab18f731d8fa08e207 EBUILD selinux-tgtd-2.20151208-r6.ebuild 284 SHA256 31bedc7d9cbdac2b469fb1b1f7136ddbdd402fed11fc8a342c78f85ccc51d4bf SHA512 e24da4caff80c0c4bf4df50f4869724172f9d1003f02d7197ca07402ec5e689763e0f48d77f22b34c3d3954c3cb69a365de34152636696e9465f72bc0bf605a0 WHIRLPOOL 9b99d8684aefd88e7827ee8e9cbe29e5aa72d632d27c61000a6d7cdf8260272b63e4fa8d9d851b6e158d62bcb0be1b3b68fb4b9d1903c2ab18f731d8fa08e207 EBUILD selinux-tgtd-2.20161023-r1.ebuild 284 SHA256 31bedc7d9cbdac2b469fb1b1f7136ddbdd402fed11fc8a342c78f85ccc51d4bf SHA512 e24da4caff80c0c4bf4df50f4869724172f9d1003f02d7197ca07402ec5e689763e0f48d77f22b34c3d3954c3cb69a365de34152636696e9465f72bc0bf605a0 WHIRLPOOL 9b99d8684aefd88e7827ee8e9cbe29e5aa72d632d27c61000a6d7cdf8260272b63e4fa8d9d851b6e158d62bcb0be1b3b68fb4b9d1903c2ab18f731d8fa08e207 -EBUILD selinux-tgtd-2.20161023-r2.ebuild 286 SHA256 d2ddf8edd914471c373276cac377a211b9119610d794711090dc6c9910da3d3a SHA512 78d9c9daf5d80048c9327257e2f191b53f929ac832664cb147192119279178000262a151748de198ccad983ace7e122addcad6477239f1c36dc9b43b5fa57046 WHIRLPOOL c4f0d70a4f34ace891541d4f440f5c256fbcaaa629b7d9e7215aa199d22f0a8d12109449f2092c2f750696268aaaa2c622d9c38dac87ba088af58ef43978f446 +EBUILD selinux-tgtd-2.20161023-r3.ebuild 286 SHA256 24ad41fbd24ed5627eb35f9206319600b77e841118dd74b7adde54bf777ba4a8 SHA512 199972ffaa2fe892c3972d28d9ca3617245c5699c3c13ace35077fcdb6fe7164755952343de43c5d6ceb055788707bd65c6319ecc7caeb191f942bc1549d90cd WHIRLPOOL 2c7e255275e65a6fd52d0cd7c84a326fd56306a631fc324e5421f3a0a5d44b5632487760916fa9bf70b853b09215b81bf76d1e48826c7a2b68ccc730be112f81 EBUILD selinux-tgtd-9999.ebuild 286 SHA256 d2ddf8edd914471c373276cac377a211b9119610d794711090dc6c9910da3d3a SHA512 78d9c9daf5d80048c9327257e2f191b53f929ac832664cb147192119279178000262a151748de198ccad983ace7e122addcad6477239f1c36dc9b43b5fa57046 WHIRLPOOL c4f0d70a4f34ace891541d4f440f5c256fbcaaa629b7d9e7215aa199d22f0a8d12109449f2092c2f750696268aaaa2c622d9c38dac87ba088af58ef43978f446 MISC ChangeLog 9320 SHA256 551259c442b336ae1e3694f896f4cf7eecf663e6fb234434a0dd723d95cbf5ee SHA512 d3bb61784de38341bd9b5bcd6ecbf034898cde7dd1a342f52a47a616112f1533afe3e3792eeac62c3ea2a60a3f44fb9bfd19ab152601cf0fef1ab27b6e9911b6 WHIRLPOOL 2e0a17b1c7386aeaf5b5bae9f105c49fe73ec3d50f42c5d05f1a1599a32104429d8a9205ba920432f4384641bff32f0d98114c7734de68cfebfa6f4d15ac4ee5 MISC ChangeLog-2015 9636 SHA256 44cbe852331f2e407f293363e6e7ddf76c4fbe171a1df9eb44784b9c4c364287 SHA512 c04c0740cb0a0f46c09fb7383b7e758a2629cc3cf878a8a9a9eca1206db29722ad880b506811976b1e4a3864c4f96ad3f14ff5a7943c6378d79b2bb5dd7ca003 WHIRLPOOL 2361e7a7cb6401f33fa809452d7655ddea63df492e4e0a06b7047499081c6eb8766f2f1bf0fa7d0397fe4a1a3cdc21a4a354a60a67be78535454465646781795 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r2.ebuild rename to sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r3.ebuild index 21de67bf1e8c..aa43508dd276 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tgtd" diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index bc23429ee10c..41d8d1159ec0 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-thunderbird-2.20151208-r4.ebuild 396 SHA256 cac22cf3cfaa0bc0e046f EBUILD selinux-thunderbird-2.20151208-r5.ebuild 396 SHA256 cac22cf3cfaa0bc0e046f2f972c62d0bace2de69529b366e2747d961c6617b6b SHA512 05a3216890172ccdee56c2ee67ae8fde119a0f07b948980ca356573005825ef10d7412434f3e2a517c8e6efbde6c8e9a102f2973c0c106dcaead7e0d8f50f5aa WHIRLPOOL 3a42211777649cefe7b423d6755bd4123be41f0109b78816c26b904e4024a7a19e0912e80149a7b6f9429c806ed6a7a80db055dcf1f4ba9a44b519769774db50 EBUILD selinux-thunderbird-2.20151208-r6.ebuild 396 SHA256 cac22cf3cfaa0bc0e046f2f972c62d0bace2de69529b366e2747d961c6617b6b SHA512 05a3216890172ccdee56c2ee67ae8fde119a0f07b948980ca356573005825ef10d7412434f3e2a517c8e6efbde6c8e9a102f2973c0c106dcaead7e0d8f50f5aa WHIRLPOOL 3a42211777649cefe7b423d6755bd4123be41f0109b78816c26b904e4024a7a19e0912e80149a7b6f9429c806ed6a7a80db055dcf1f4ba9a44b519769774db50 EBUILD selinux-thunderbird-2.20161023-r1.ebuild 396 SHA256 cac22cf3cfaa0bc0e046f2f972c62d0bace2de69529b366e2747d961c6617b6b SHA512 05a3216890172ccdee56c2ee67ae8fde119a0f07b948980ca356573005825ef10d7412434f3e2a517c8e6efbde6c8e9a102f2973c0c106dcaead7e0d8f50f5aa WHIRLPOOL 3a42211777649cefe7b423d6755bd4123be41f0109b78816c26b904e4024a7a19e0912e80149a7b6f9429c806ed6a7a80db055dcf1f4ba9a44b519769774db50 -EBUILD selinux-thunderbird-2.20161023-r2.ebuild 398 SHA256 5faa89f5ebfcfdfaeee7f828c3ffcdeb41ef81a28ab465c3d8c2f00c9ba51e70 SHA512 468a0f108bfa9263c0d491468c715d4517616a5c933f82bc8dd4a83d52c3d0ac86f20001cb4f7c04dc45c87aae14a0cd01429a1b376509611bac59a03049878f WHIRLPOOL 314baf61de2f1d3e4c7622c0a6de06585652d663d4993ec988d900677a25db6be1d2b072670b2e555955ace13386a9d577515748aeeff7db888429d0346430d3 +EBUILD selinux-thunderbird-2.20161023-r3.ebuild 398 SHA256 58d9aafb0e4ea99fd01a8f64c59a4b205313b0f9edaa02f2ab787127b4a41091 SHA512 c2718e4936017eea05ab1c21752fbe7e35d788c4952cd9953ac36fd753d96429adea8fe813403b9aed9818f73f247f515c94e66eb1a766b9c29f45ef9eb98a21 WHIRLPOOL 7ab66d7484d7e004f7ca911700a96731fd3fb7eb142135642fe7557b9f3343ecab56556e4abd07a1a119c4f4ec73aee443bb67be5dbf0f0f4bc9b823bbcc6e38 EBUILD selinux-thunderbird-9999.ebuild 398 SHA256 5faa89f5ebfcfdfaeee7f828c3ffcdeb41ef81a28ab465c3d8c2f00c9ba51e70 SHA512 468a0f108bfa9263c0d491468c715d4517616a5c933f82bc8dd4a83d52c3d0ac86f20001cb4f7c04dc45c87aae14a0cd01429a1b376509611bac59a03049878f WHIRLPOOL 314baf61de2f1d3e4c7622c0a6de06585652d663d4993ec988d900677a25db6be1d2b072670b2e555955ace13386a9d577515748aeeff7db888429d0346430d3 MISC ChangeLog 9935 SHA256 d3be9dfe44d794e685b4b1d4692513cf8a50a3789f9754acfe021763c17d5180 SHA512 f57e896e03f0fcf8e6aa1ec5d14a239cba66c8a88709a26ed4c2ea9965c99a524cadf7b89c44ebfc1251ade76bfcaba818a1a7cb85a575a319a6f702d9390cf3 WHIRLPOOL b11331da23a5869e891483b6c3547a4d136bc3c4e082db53ad57a9e5513e20c0641688d1eac2829d5184f9a7458fecf48dc57efb2c07e50865f8d1ddc58e92e1 MISC ChangeLog-2015 10732 SHA256 93e32235f332609398053d9cf0f726dfa2f37b8994ebe0e6a4fe30f3e01a69a6 SHA512 e1b053f5ef79b4e87c4d34dd7e19f15f8fc7b7509fe94fa21b174379a1e7f331d979c8badf1248053dd2b7faadfef0dc7c18f5e928b375c828fbefe9a3e0ed78 WHIRLPOOL 05218a6d36df571177b335e633656aa7622e5eefb7f71ffc9669c08eea9685820c7c9a20a1242361e7bb799c2b8014a4b0b79458dc5d1ec62c31029733689731 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r2.ebuild rename to sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r3.ebuild index f3890e02cefd..aa01a72f4dbf 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r2.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="thunderbird" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 08b60d953290..aa7bd1d23b2f 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-timidity-2.20151208-r4.ebuild 292 SHA256 ab47d30b085d942920647576 EBUILD selinux-timidity-2.20151208-r5.ebuild 292 SHA256 ab47d30b085d942920647576ec0700e3071159f41a27900449a35a0840db4e5b SHA512 1c83a857d1869ba2d9f5499bee882314afc81efbf0b192d7d4fe48bc144099c63613123515b4c65d906156d29efae9c6a582a6fb97e3d30760e68a663c31c76c WHIRLPOOL 159fa2aeecf332721c7e501d4559e2d25ccb8e44bbb987ebe8a1b3c667511d55230d816316e7a3f1aa31de666a8328fa02387b129a9c81016bf5b5b6aecb7644 EBUILD selinux-timidity-2.20151208-r6.ebuild 292 SHA256 ab47d30b085d942920647576ec0700e3071159f41a27900449a35a0840db4e5b SHA512 1c83a857d1869ba2d9f5499bee882314afc81efbf0b192d7d4fe48bc144099c63613123515b4c65d906156d29efae9c6a582a6fb97e3d30760e68a663c31c76c WHIRLPOOL 159fa2aeecf332721c7e501d4559e2d25ccb8e44bbb987ebe8a1b3c667511d55230d816316e7a3f1aa31de666a8328fa02387b129a9c81016bf5b5b6aecb7644 EBUILD selinux-timidity-2.20161023-r1.ebuild 292 SHA256 ab47d30b085d942920647576ec0700e3071159f41a27900449a35a0840db4e5b SHA512 1c83a857d1869ba2d9f5499bee882314afc81efbf0b192d7d4fe48bc144099c63613123515b4c65d906156d29efae9c6a582a6fb97e3d30760e68a663c31c76c WHIRLPOOL 159fa2aeecf332721c7e501d4559e2d25ccb8e44bbb987ebe8a1b3c667511d55230d816316e7a3f1aa31de666a8328fa02387b129a9c81016bf5b5b6aecb7644 -EBUILD selinux-timidity-2.20161023-r2.ebuild 294 SHA256 ee4c990910b9724007c91838592dde0dfc818c6481e054f9e3572e4f6305118b SHA512 8daf645a45eb27b31ffd2645d5ab3495ead6c0de5c07615858e1e5114e0dbc4d2bb9b17771c0bd8ce25e1bcfa4f3ad02a981dd0b900c1b1530789df878801750 WHIRLPOOL 64bf53e795048b87cf5f0b6e6636981f722f27496714d24926359dedb9a5e24779e4bd790653db81daf3e77ba8ea385ae9f73d2f7644914e2ca1b31efd60584d +EBUILD selinux-timidity-2.20161023-r3.ebuild 294 SHA256 553ad4c97fc3b18d55fee8bc547d98295f675226818bc000a1abe9bb8f43eab0 SHA512 fe98f9e51d97bf5f1e5d19e43493c5399e576cb312ccc2ea3a7b072a37f54f8c9d58550525eda201bd67e13358775c5d1b9e4c9aca04c5383fdd35c35ca2ae3b WHIRLPOOL 2ff59f7427ff7b97104601d939ab35175c5d8d436c9850c529136f4bc624ba4faa527efbd6029a524b4ca05cc751731d19adcdcfd857c590442317a5fdf5577b EBUILD selinux-timidity-9999.ebuild 294 SHA256 ee4c990910b9724007c91838592dde0dfc818c6481e054f9e3572e4f6305118b SHA512 8daf645a45eb27b31ffd2645d5ab3495ead6c0de5c07615858e1e5114e0dbc4d2bb9b17771c0bd8ce25e1bcfa4f3ad02a981dd0b900c1b1530789df878801750 WHIRLPOOL 64bf53e795048b87cf5f0b6e6636981f722f27496714d24926359dedb9a5e24779e4bd790653db81daf3e77ba8ea385ae9f73d2f7644914e2ca1b31efd60584d MISC ChangeLog 9684 SHA256 06b6d2e7ae5acf9de28ede9f0b28ab96eec2b324ce759ed77764c342a55a9045 SHA512 31701a5b5226f59174fb070967af703d8771e099e155f8ca0ce4806d63c013b7cb92d645a9467755f030282f27cd707f3d912f4de03f6d8e456a04f8295e854d WHIRLPOOL 09ec5419f6340260158397a25988beb7b30f557bcd6f38d55671509c22d1181997a8cc6b3f7fade5087b3b130382522ed61a32fa8526cb4fcdee04b38e19b168 MISC ChangeLog-2015 10102 SHA256 5df60e9d9dba47e677172da344c864a7b8c2c55e3de51b5763b1153c0c47870a SHA512 7a657592ccff770ab0fd3059024ec3a037a9093e7a87ea3eb5838c424abf5f6f536cefd2270816cb26d2ddc3a482245d232c413f2af8dfabaf80c5539fef01b1 WHIRLPOOL a0653456043a6981f69f137ea21712321da4ceb1a174e8b93d9aabb6c944039a249498f2304ff3ad3c447a0dd36e9583447a042f55db1b8024eb18f017046d37 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20161023-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-timidity/selinux-timidity-2.20161023-r2.ebuild rename to sec-policy/selinux-timidity/selinux-timidity-2.20161023-r3.ebuild index 82b87fa27a37..14fb6a9f89f8 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20161023-r2.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="timidity" diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index c2bdd7637243..56dd28732cc7 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tmpreaper-2.20151208-r4.ebuild 294 SHA256 08d917d4b20f083094d0821 EBUILD selinux-tmpreaper-2.20151208-r5.ebuild 294 SHA256 08d917d4b20f083094d0821d2b6fd5ff4dac92fa28dc9e8b2d273a4d834447ca SHA512 9dcac882cf4874679f04092cfdd4d20823d10831f619e310d908783cdd889bce3e325156372a59cc4f00f86d74e5ee6695ad6a2642cf130924b10585bb09c8de WHIRLPOOL a2311d21add3f65d26ad4eee379e564395800d32f7d6657615f02c1cd49e9827b6993a09727e931f2f57bb920181a9aadec516b2336756583857dd16279143cc EBUILD selinux-tmpreaper-2.20151208-r6.ebuild 294 SHA256 08d917d4b20f083094d0821d2b6fd5ff4dac92fa28dc9e8b2d273a4d834447ca SHA512 9dcac882cf4874679f04092cfdd4d20823d10831f619e310d908783cdd889bce3e325156372a59cc4f00f86d74e5ee6695ad6a2642cf130924b10585bb09c8de WHIRLPOOL a2311d21add3f65d26ad4eee379e564395800d32f7d6657615f02c1cd49e9827b6993a09727e931f2f57bb920181a9aadec516b2336756583857dd16279143cc EBUILD selinux-tmpreaper-2.20161023-r1.ebuild 294 SHA256 08d917d4b20f083094d0821d2b6fd5ff4dac92fa28dc9e8b2d273a4d834447ca SHA512 9dcac882cf4874679f04092cfdd4d20823d10831f619e310d908783cdd889bce3e325156372a59cc4f00f86d74e5ee6695ad6a2642cf130924b10585bb09c8de WHIRLPOOL a2311d21add3f65d26ad4eee379e564395800d32f7d6657615f02c1cd49e9827b6993a09727e931f2f57bb920181a9aadec516b2336756583857dd16279143cc -EBUILD selinux-tmpreaper-2.20161023-r2.ebuild 296 SHA256 cef403900f5204ed3af447e944dce798180599f2ffafa8408388b5aacaa04c2c SHA512 432578445e4cda39d94e597e2744435ab9a83f22f757d2c4b0bf42b292f15f9021882c2f428c66254f74a73762b3882d2e24f369049e5eca444d8f60d5e1d54c WHIRLPOOL b5409ef03ed7f94d9c7cf47fa8c6f1671c20c28e8817fdb00a1bb7d1fc850bdb1072b156e079576953b444a6a3e7c31bb7c1e7670df269141ef41386305a5ec1 +EBUILD selinux-tmpreaper-2.20161023-r3.ebuild 296 SHA256 f3bb721f0b5f1e2d19864f02a043b090a43e6996be4716a34711c8e688a916cd SHA512 f18ba5b0c2746b93f134ea3011e7ec4fbb54df7fa6ac008bcb40312d6dc7c3b49e09ed00334b2942be3d28ec0af7d3654e45b5ebcabc47175b96154662851b43 WHIRLPOOL 64963a3907d475b10db18fa55f6311fddece25f0ccde0269a7fe25c0f2a338eb2a6f28862b1acce4f19678aca914967062a683e0402fa3126b759d972661742b EBUILD selinux-tmpreaper-9999.ebuild 296 SHA256 cef403900f5204ed3af447e944dce798180599f2ffafa8408388b5aacaa04c2c SHA512 432578445e4cda39d94e597e2744435ab9a83f22f757d2c4b0bf42b292f15f9021882c2f428c66254f74a73762b3882d2e24f369049e5eca444d8f60d5e1d54c WHIRLPOOL b5409ef03ed7f94d9c7cf47fa8c6f1671c20c28e8817fdb00a1bb7d1fc850bdb1072b156e079576953b444a6a3e7c31bb7c1e7670df269141ef41386305a5ec1 MISC ChangeLog 9769 SHA256 ab8b5ef68767994ab3942270c0ee2513740c4cb118d680ec9f4de5cd7a4bf777 SHA512 18cd169d72cd00e689e9abcbc9523ee485f187dfe689da4a8e94e7760ab06beac4cb2f2a6ec4fe4d3ed4c571b4d3991159aa06602933e622871f83df58e4db31 WHIRLPOOL e823931f3a747b7d1f360651cc5b50d197a343dec089121276e1e3621cca5934890a3be8d8abece2be04db23467a78941c680f8ef3145ce8598e4353833575e7 MISC ChangeLog-2015 10221 SHA256 a8573b0f97627b77fc66dc477b3cf3f1d4d1f982ef4569290abd314d3fbf5359 SHA512 544492c2c67dc88f822cd44005b8ab65b550f3806ba89ef066847eae8fa067bfc18735a043441958e2d56d7eee365dc4cf1190a759ab46e9027e4e0a34d99946 WHIRLPOOL c690b7fa3f2785a49d6c621ad44c017cb98f9c10ea5e425d111b6613fa1714bf8ed89ee91207c55f6e369e53bd6e81fbd9a67ea60b77ff8215b45383ee9d1a6c diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r2.ebuild rename to sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r3.ebuild index 7210ae7fc443..4321bc6bbd1c 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tmpreaper" diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index b0931393b2f1..3564cedceddb 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tor-2.20151208-r4.ebuild 282 SHA256 a984424af9d6396469ea0ee80a8d9 EBUILD selinux-tor-2.20151208-r5.ebuild 282 SHA256 a984424af9d6396469ea0ee80a8d979a826435fc9a2d1b59d1d6eaf063e86f6f SHA512 904828d15221496029a24de73751450a524c0a20b3ffe8ca9118033d7d76cf90cbd4d7e5d2b784c74ce42cd71135a293705ccc59e0f3ed9fc669bb7213322026 WHIRLPOOL 625b6947f1bb40ac76d183830ac33916ef4e49399acfaa1adc76bf823ae9a384db5d303777bd2b08602184c0ba7872c8c35898810ff2a7796ed4b35c2dbc1228 EBUILD selinux-tor-2.20151208-r6.ebuild 282 SHA256 a984424af9d6396469ea0ee80a8d979a826435fc9a2d1b59d1d6eaf063e86f6f SHA512 904828d15221496029a24de73751450a524c0a20b3ffe8ca9118033d7d76cf90cbd4d7e5d2b784c74ce42cd71135a293705ccc59e0f3ed9fc669bb7213322026 WHIRLPOOL 625b6947f1bb40ac76d183830ac33916ef4e49399acfaa1adc76bf823ae9a384db5d303777bd2b08602184c0ba7872c8c35898810ff2a7796ed4b35c2dbc1228 EBUILD selinux-tor-2.20161023-r1.ebuild 282 SHA256 a984424af9d6396469ea0ee80a8d979a826435fc9a2d1b59d1d6eaf063e86f6f SHA512 904828d15221496029a24de73751450a524c0a20b3ffe8ca9118033d7d76cf90cbd4d7e5d2b784c74ce42cd71135a293705ccc59e0f3ed9fc669bb7213322026 WHIRLPOOL 625b6947f1bb40ac76d183830ac33916ef4e49399acfaa1adc76bf823ae9a384db5d303777bd2b08602184c0ba7872c8c35898810ff2a7796ed4b35c2dbc1228 -EBUILD selinux-tor-2.20161023-r2.ebuild 284 SHA256 fb3b51956d14d51b342d824a0bc36d98960caf674b713f15de686ecc775f48de SHA512 129274e845f9cd6fb7338e9c9a5d61dd6580ffa62d727f79aa4d0f869a20c866534b92b9e0119e2abfdedf522bf47281e8f75868168bf1b4a1516ed486eda64d WHIRLPOOL c1c71b95b7aec6d767a01a3a40760d737aa68b300d26071de77c479c9ec82152dfb19c43145aaad7ac692695664e3b43b6a963fe83f4765a24fb5e4fb6fe2bc3 +EBUILD selinux-tor-2.20161023-r3.ebuild 284 SHA256 8c40cf5f2cb247ea03ff8df05672acc4badd2e00fd2d6689c487b3c268a7e8c4 SHA512 33bc885cb3dcea060eac10bb1810f6036307257a0ca8d02dd79e2e933e3615e068089e0d6d118b2f92cdd4d420b1f7a6df95d3139f7b6321d8d1bf623b4f48ef WHIRLPOOL 1345bbb1840afaa81b4c9625e14105f4695bbb033d82736127189c51893f17adb1b0ba6c86f78cb889474f51a66cb2ec95c8567241231f9edc00eb00e0307004 EBUILD selinux-tor-9999.ebuild 284 SHA256 fb3b51956d14d51b342d824a0bc36d98960caf674b713f15de686ecc775f48de SHA512 129274e845f9cd6fb7338e9c9a5d61dd6580ffa62d727f79aa4d0f869a20c866534b92b9e0119e2abfdedf522bf47281e8f75868168bf1b4a1516ed486eda64d WHIRLPOOL c1c71b95b7aec6d767a01a3a40760d737aa68b300d26071de77c479c9ec82152dfb19c43145aaad7ac692695664e3b43b6a963fe83f4765a24fb5e4fb6fe2bc3 MISC ChangeLog 9237 SHA256 87d53469eceee2626214cde011b4660f3f5ab23a0f16ad925e752b945f50677a SHA512 5cf50e9226dbe13ca39604befc88d6b41d10138be184560b17a4c04877915b370bd3da7dea6ff6cc61b955a05d923632dbe362c00b522771dbfdf37bede677e0 WHIRLPOOL 46a739151b6420d6d051da1311dc442c75f9c659941b950dab17e3c6a4f2b48c0ab9917891ca78f4d665ca7840dad6be226ec3cd46f176dc525aecd8b3b047d4 MISC ChangeLog-2015 9523 SHA256 2059b11f4726bdaaa7ef765b059e6c939643449acb810ff70427f85c0be6b70c SHA512 830ba74b88148d7d48cc3f8a625bf18ff00a4ccb82739bab1cf7ecf9641e74c0ef46a5ac77f5fee8ab8db92073ad3e26b743e5f7178ce2b52c99ce50248b473d WHIRLPOOL 2bbeb90cacff6e02c8245a48c9e4950cc3c7694c76f645b2bd5b3b6786b0df01954adf05ee2dab844b3463fe262e22c728842043f4f2fdc3bf53cdf173e71e6d diff --git a/sec-policy/selinux-tor/selinux-tor-2.20161023-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tor/selinux-tor-2.20161023-r2.ebuild rename to sec-policy/selinux-tor/selinux-tor-2.20161023-r3.ebuild index 6695bbdab6f2..72490b08c2f2 100644 --- a/sec-policy/selinux-tor/selinux-tor-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tor" diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 1ab8f39b3225..9321afda2c38 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-tripwire-2.20151208-r4.ebuild 292 SHA256 e5bc4e506c67b6adab70d5d4 EBUILD selinux-tripwire-2.20151208-r5.ebuild 292 SHA256 e5bc4e506c67b6adab70d5d423631c49c90cdecc6ecf4bd5a85e1dd2edaf3e3d SHA512 9e3e670fbeb59622f47461c751c0397ab761ebc75dfcd81cb5d5c891afad940e11f58eb8e17d29b5f9e82cf79f77b6743f13fa18607099633f73f8d0954914af WHIRLPOOL 9cb473674d20a677613a9cbd3622fb6e19badfd3605ae595e9ab22f3be23108a58e7dc21b91052fd45eb0201d6b42fd48db4e9a5f86e3562db06e9d498418f0b EBUILD selinux-tripwire-2.20151208-r6.ebuild 292 SHA256 e5bc4e506c67b6adab70d5d423631c49c90cdecc6ecf4bd5a85e1dd2edaf3e3d SHA512 9e3e670fbeb59622f47461c751c0397ab761ebc75dfcd81cb5d5c891afad940e11f58eb8e17d29b5f9e82cf79f77b6743f13fa18607099633f73f8d0954914af WHIRLPOOL 9cb473674d20a677613a9cbd3622fb6e19badfd3605ae595e9ab22f3be23108a58e7dc21b91052fd45eb0201d6b42fd48db4e9a5f86e3562db06e9d498418f0b EBUILD selinux-tripwire-2.20161023-r1.ebuild 292 SHA256 e5bc4e506c67b6adab70d5d423631c49c90cdecc6ecf4bd5a85e1dd2edaf3e3d SHA512 9e3e670fbeb59622f47461c751c0397ab761ebc75dfcd81cb5d5c891afad940e11f58eb8e17d29b5f9e82cf79f77b6743f13fa18607099633f73f8d0954914af WHIRLPOOL 9cb473674d20a677613a9cbd3622fb6e19badfd3605ae595e9ab22f3be23108a58e7dc21b91052fd45eb0201d6b42fd48db4e9a5f86e3562db06e9d498418f0b -EBUILD selinux-tripwire-2.20161023-r2.ebuild 294 SHA256 64c07b005716147611d13c8eb1b4e4b7e0e3b6df14c98efd30e0e8789a253ddd SHA512 9c96c40fcfb977e7ccacf3814c1d2e2ffcc1a4f2b101c1ee060cf8e615ea1ad86aa54155a012e3656d7cd20c7a11a7677eab75375d1e4c47563231deed9d9c40 WHIRLPOOL a12b221d6add393120a3017c6aedefd11eb016a142e8e9caf5e93ab59dfce9e5e5482a314cbbd1eff8c906987eb3eea9b81893975284661d1f600df9d32d519d +EBUILD selinux-tripwire-2.20161023-r3.ebuild 294 SHA256 e6cd59847147ea988dfde62300f37be9e8ed27808820ebeca109956b57306d30 SHA512 8d2d5c9e0bd6d058d50c31e8f080bc3157cc7acfc07537ab31bdb3ad8b60a7cfa6da9812a0743d125546ebb4d7cc6904c0c848d992ee5d4647ec04f73e697674 WHIRLPOOL c395779fbccc2b41156e1ef4f129539a79a8228cb6bb50ec5192fa33976db0722eb105b76bb1059bc5d056886fbe4e83319e1c6a69bb4d26268be2beed04173e EBUILD selinux-tripwire-9999.ebuild 294 SHA256 64c07b005716147611d13c8eb1b4e4b7e0e3b6df14c98efd30e0e8789a253ddd SHA512 9c96c40fcfb977e7ccacf3814c1d2e2ffcc1a4f2b101c1ee060cf8e615ea1ad86aa54155a012e3656d7cd20c7a11a7677eab75375d1e4c47563231deed9d9c40 WHIRLPOOL a12b221d6add393120a3017c6aedefd11eb016a142e8e9caf5e93ab59dfce9e5e5482a314cbbd1eff8c906987eb3eea9b81893975284661d1f600df9d32d519d MISC ChangeLog 9684 SHA256 b3f8e893fd2ba7af69198074ef409da1a447143f6ea13f6bc00d610715bf1a8e SHA512 8d78a32d2bcdac125470644a70190ea1d4639b9b56fe395e95de0e1de52a2dab876984835062d2fcc39a388eee82b5d7ed0870613585956b0979f602168143d4 WHIRLPOOL 181204b0621e030ffb178a741f43c594f1ffc60aecde24b2fb18f3f4f4bfc1c45aceac751fb84485990410bc6d5c185f867f06865af2fb8e54afc82c418b293b MISC ChangeLog-2015 10102 SHA256 4d3ac6a179adafc862ac1756a12c800bb231903421c8f26f71887ecfae190f1d SHA512 f1be51adf06c1a8fdfa5ad19206e4e9b29121fdb12dc4b657f365c37f97bee2fe3b6cf7be4cfea0125a25b6a51326ff46fa16a9e9385450e8b4f2397dff99922 WHIRLPOOL 983ce7dd7aeee604e5c3a3feba1283e9feb79a3d2316c735482061a22e0cdce26b0645c11a2eab7ccfb8e4dc132568e6233b4ec3cf2dbed48939cae2a4952a38 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r2.ebuild rename to sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r3.ebuild index 2111606d951b..47f0c616afd2 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r2.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tripwire" diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index e0ae2504de90..75bee3cdb8b7 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ucspitcp-2.20151208-r4.ebuild 292 SHA256 75832f3160f08f62939c4cf9 EBUILD selinux-ucspitcp-2.20151208-r5.ebuild 292 SHA256 75832f3160f08f62939c4cf911a54ef216323b2b69b4b1801e9b18fce63aa8e6 SHA512 567da151c78310a225a52828e985d5a337de34786ab4d60d0100f31fb60c63e623b515859151590914a00f4a9d4a12e39ffe9acdc1eae927eeac59f7000fccb7 WHIRLPOOL c163b84ab14905ba5cb485143d8494e7286f1d4acabecb6847c09584ecbd2087d7598e353b47a14ae1f150186acbedfaefd9cb6b532092bed9436783d53e12be EBUILD selinux-ucspitcp-2.20151208-r6.ebuild 292 SHA256 75832f3160f08f62939c4cf911a54ef216323b2b69b4b1801e9b18fce63aa8e6 SHA512 567da151c78310a225a52828e985d5a337de34786ab4d60d0100f31fb60c63e623b515859151590914a00f4a9d4a12e39ffe9acdc1eae927eeac59f7000fccb7 WHIRLPOOL c163b84ab14905ba5cb485143d8494e7286f1d4acabecb6847c09584ecbd2087d7598e353b47a14ae1f150186acbedfaefd9cb6b532092bed9436783d53e12be EBUILD selinux-ucspitcp-2.20161023-r1.ebuild 292 SHA256 75832f3160f08f62939c4cf911a54ef216323b2b69b4b1801e9b18fce63aa8e6 SHA512 567da151c78310a225a52828e985d5a337de34786ab4d60d0100f31fb60c63e623b515859151590914a00f4a9d4a12e39ffe9acdc1eae927eeac59f7000fccb7 WHIRLPOOL c163b84ab14905ba5cb485143d8494e7286f1d4acabecb6847c09584ecbd2087d7598e353b47a14ae1f150186acbedfaefd9cb6b532092bed9436783d53e12be -EBUILD selinux-ucspitcp-2.20161023-r2.ebuild 294 SHA256 6b8426437a82e7df87f7711ff8fd86bf966f5c9665b538b0665e1599e370e3aa SHA512 460a85069ce88383db2ee3203b04be967b83299a31834c6814a385d1fe733bd71287ee3bea0c8a328efa1eb17b96fdaabd17e7a0918fefd19e65958d2d638bfa WHIRLPOOL 6d35e5b65c6d8f505488b21e9332d9405951a01ab757b58595c2b290a340524cf48a8789e6b2a006461f1eb4a9c03f43d590f459518d59c2f709d94d304b90e0 +EBUILD selinux-ucspitcp-2.20161023-r3.ebuild 294 SHA256 4071f41ba7680fc95ffa740970d3b1cdd2318ba5e43d01fde93e99e0a913a353 SHA512 2fafc73ed5e82bfeb45a5629768d164c59ca67ae7c6eaee4b5904598f720992648ed54f0c4b358d5e025fcd94c2f08e1c18cb8470ea4beb40b358c43d3a1b49e WHIRLPOOL 6d82d8b0d50830e454b6264fb0143b64cbd3ba5b5eb26e64409542243df0b4d3a5a5496ce03c4e0dfbda84355197d256df19ca0511453c3133bdee098431ebbf EBUILD selinux-ucspitcp-9999.ebuild 294 SHA256 6b8426437a82e7df87f7711ff8fd86bf966f5c9665b538b0665e1599e370e3aa SHA512 460a85069ce88383db2ee3203b04be967b83299a31834c6814a385d1fe733bd71287ee3bea0c8a328efa1eb17b96fdaabd17e7a0918fefd19e65958d2d638bfa WHIRLPOOL 6d35e5b65c6d8f505488b21e9332d9405951a01ab757b58595c2b290a340524cf48a8789e6b2a006461f1eb4a9c03f43d590f459518d59c2f709d94d304b90e0 MISC ChangeLog 9684 SHA256 e994f9ae919c82abbfa571af70d526b673e3306fbd4faa7048c9032bcfcde37e SHA512 bcad36c1ddc79983c3d4cf512f31b2339a383fabb2e6b4c1df9d6b7c381f841be86cf59047fc46016d384c91382755cc12743387b29df1ea5150dfb1e3e75d71 WHIRLPOOL 6b5461bdf351fa7d82d578e1de255bd09b8221cb6c2c2652a461bf1e5cd2e56928db01456f311337dd81e0e416908c5320cadcb821b9884973edf5cec0cab08c MISC ChangeLog-2015 10053 SHA256 2aab2e8a10c54e50203fb37153b37e8f9b15f8903d1acd6e503604535f5eea57 SHA512 f3eff7dfe6a763c51dd1765db1590cc7b1c3677395f85585ae4423028f2fa9fd3c278bb2de8d9890182180e656d78ab9df2644d8f6ce5971d4369bfc9e78aa74 WHIRLPOOL 4f00feb5b123d150255fd73c9cfbe2b4721d3d977d49caf224df1d7fbede978931c840730d91915b9641a5b61ca73a92378a337722af4e1f204e97a9420bd5ef diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r2.ebuild rename to sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r3.ebuild index 609fdf248e3b..613a444c21fd 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ucspitcp" diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 8d69602cc2f0..ab0d74d80f23 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-ulogd-2.20151208-r4.ebuild 286 SHA256 d32897bbb3c479b816bd79daa44 EBUILD selinux-ulogd-2.20151208-r5.ebuild 286 SHA256 d32897bbb3c479b816bd79daa44f030c599fb34b9d46dd795996550537c33b44 SHA512 440ea86a2f8a76c4cd3a85f7af00e9fb41d5d1bab16a52a9f0a18ab6b86b85fd42fd132228afd0bca44be9f11df73d59d18302751256f481b1bd205114b968b3 WHIRLPOOL 3db078bfd5b4766f075cae44c451d49f4aa55bacb94a9fad8535b3de49063b7c5bbac914f5415d751c3ff6a87c59d24ef7750cce8f3619a38c5d52cdba185fef EBUILD selinux-ulogd-2.20151208-r6.ebuild 286 SHA256 d32897bbb3c479b816bd79daa44f030c599fb34b9d46dd795996550537c33b44 SHA512 440ea86a2f8a76c4cd3a85f7af00e9fb41d5d1bab16a52a9f0a18ab6b86b85fd42fd132228afd0bca44be9f11df73d59d18302751256f481b1bd205114b968b3 WHIRLPOOL 3db078bfd5b4766f075cae44c451d49f4aa55bacb94a9fad8535b3de49063b7c5bbac914f5415d751c3ff6a87c59d24ef7750cce8f3619a38c5d52cdba185fef EBUILD selinux-ulogd-2.20161023-r1.ebuild 286 SHA256 d32897bbb3c479b816bd79daa44f030c599fb34b9d46dd795996550537c33b44 SHA512 440ea86a2f8a76c4cd3a85f7af00e9fb41d5d1bab16a52a9f0a18ab6b86b85fd42fd132228afd0bca44be9f11df73d59d18302751256f481b1bd205114b968b3 WHIRLPOOL 3db078bfd5b4766f075cae44c451d49f4aa55bacb94a9fad8535b3de49063b7c5bbac914f5415d751c3ff6a87c59d24ef7750cce8f3619a38c5d52cdba185fef -EBUILD selinux-ulogd-2.20161023-r2.ebuild 288 SHA256 2c33432866c9215c2d7e4f819691dcc7892e6c67c7c13f00b9cff8d0d2b549ec SHA512 fecf1502442375043ae93fcaded2a2b822545c52157d96f1dc053616d9449eb21a76065dc164fd9b5abb9fdcefe13610ae727feb0f49fb338ca10c22b45816f7 WHIRLPOOL 9f2fedb0c2d9b42443e7df8a5fe87a16c5b3802a69d38191e7257c3e893cbbf9e97dd9ea81004ab6cf9c153ce41feafd2f3bde860bb91079f87bf47124b2f322 +EBUILD selinux-ulogd-2.20161023-r3.ebuild 288 SHA256 acac818665a5b1487e28214bbb468ba8c021d3f6a74b117e7227ac781a1a5e36 SHA512 733cf8e6934a81255858c63c72e4b3feedd132ae1adc56de5fa74861ad0cc7b70ef10d968cd4a5f520995df9132440b80b26d134e334bbb355420c727d40a04c WHIRLPOOL aae1bc547ccf4b4560228d70927f04f57d716adaa42f83efd9db6e22ff1281964553ea5d924d86394277cc4467bffaeec5884f06b3befcd304e62f10012273ce EBUILD selinux-ulogd-9999.ebuild 288 SHA256 2c33432866c9215c2d7e4f819691dcc7892e6c67c7c13f00b9cff8d0d2b549ec SHA512 fecf1502442375043ae93fcaded2a2b822545c52157d96f1dc053616d9449eb21a76065dc164fd9b5abb9fdcefe13610ae727feb0f49fb338ca10c22b45816f7 WHIRLPOOL 9f2fedb0c2d9b42443e7df8a5fe87a16c5b3802a69d38191e7257c3e893cbbf9e97dd9ea81004ab6cf9c153ce41feafd2f3bde860bb91079f87bf47124b2f322 MISC ChangeLog 9403 SHA256 f59fb3907bf29bc664b1f10242e06b3d8e374dbe54875cc350e53dfd2e551242 SHA512 e986b394900d7736c77075277f662fc3db91e73c608b925ea09bec528b843c3f018b3d91695421a7145e56f6bc336e382b5dccbb41a579197508cc66ea1749db WHIRLPOOL 8ed3435e08a3ee0ad4f43b8f3c8c181a7eb8c405dbbc3331037b2d51980ada5883bfbf4ce2d4e36634904a97c8ceffbf6637747c7c7ebbb5a9286f5568df7695 MISC ChangeLog-2015 9749 SHA256 0dda3c34eca655a94f63b20f7685eb6779977b525d69e0bcb3eeded818e89e27 SHA512 c825d1a134e362902346aa8b864966cc62959c40119d3a02cfb461bc8084b581d9f408a215fcd71e8ebcda05dc2e6544b2e2f839517634c5f06475b43f85347a WHIRLPOOL 1c8c865dbb22e22d104f1b6f844726dcecbcd3b46f8d6193e0ca390e41a8195ece7d0a5319b861a65f92377dfd306359370b0045c45556c704975ceafb921073 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r2.ebuild rename to sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r3.ebuild index 9b6ee1e18ffd..9850f3807fab 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ulogd" diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 956704576718..d89701fe3082 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-uml-2.20151208-r4.ebuild 282 SHA256 4829b1d1fe1646084e3d14a3e19c4 EBUILD selinux-uml-2.20151208-r5.ebuild 282 SHA256 4829b1d1fe1646084e3d14a3e19c40128328232cfb9e63d7f467baec0b791b3f SHA512 519098579ecec4ea2f25536f322ca8c2e8467a4d0220f34bee66c3a27e4e38144a56388bae7c6d60c33fc44685d1bcc9ed9a4aab585d539519748613e4b461f4 WHIRLPOOL f370c1a7f423b753735a8e1f341f8e8fe0125d888baeb9b012beb0d7024383cd075cb527603dd54e06b9ea3c5077388bdccd04865f6d97f4c02a8f06642a5c04 EBUILD selinux-uml-2.20151208-r6.ebuild 282 SHA256 4829b1d1fe1646084e3d14a3e19c40128328232cfb9e63d7f467baec0b791b3f SHA512 519098579ecec4ea2f25536f322ca8c2e8467a4d0220f34bee66c3a27e4e38144a56388bae7c6d60c33fc44685d1bcc9ed9a4aab585d539519748613e4b461f4 WHIRLPOOL f370c1a7f423b753735a8e1f341f8e8fe0125d888baeb9b012beb0d7024383cd075cb527603dd54e06b9ea3c5077388bdccd04865f6d97f4c02a8f06642a5c04 EBUILD selinux-uml-2.20161023-r1.ebuild 282 SHA256 4829b1d1fe1646084e3d14a3e19c40128328232cfb9e63d7f467baec0b791b3f SHA512 519098579ecec4ea2f25536f322ca8c2e8467a4d0220f34bee66c3a27e4e38144a56388bae7c6d60c33fc44685d1bcc9ed9a4aab585d539519748613e4b461f4 WHIRLPOOL f370c1a7f423b753735a8e1f341f8e8fe0125d888baeb9b012beb0d7024383cd075cb527603dd54e06b9ea3c5077388bdccd04865f6d97f4c02a8f06642a5c04 -EBUILD selinux-uml-2.20161023-r2.ebuild 284 SHA256 067c37a80d0bd01308d98d68e6d4b4cb2330ccc86f8edcf15e5b4f08029ce6b4 SHA512 4616bfd4d700f7687efedc052b88f4443e176849c0d79c458ec1684a56f03d12810bcecdfaaf4657a3d8f3436ba54f4ed93c16abc44962983bdfed5cff4a07a6 WHIRLPOOL 45bdf71bff983957ec571eb8240cd5f1e892042c98489c895d67032e7b1f2b5dd76beb897ed5d791b3befdfa76ad53dfaa14a325cfc1fdf43751faa7f89f2b38 +EBUILD selinux-uml-2.20161023-r3.ebuild 284 SHA256 62e1a5eed9ab8a4088c3a800f2c12a31d5b6a057e8cebb4a5f7ac29940a9395d SHA512 6847d2dd64e62d4c7e0c2eeefc79cdbc3dfbc48ac6ad167891359b05ef963e6705a612ac578e3e31a950540348c362c3e2c971e656f1b5bb5e22e6374245b100 WHIRLPOOL c4f18ba936d9dbe6ba16ef545bce81adbdfdc9ea6841f39410b6dc162d3e81adc0f26f07bd6f929d79e53cdc45869a99b959d25da881aba3a1a5f3d71600a654 EBUILD selinux-uml-9999.ebuild 284 SHA256 067c37a80d0bd01308d98d68e6d4b4cb2330ccc86f8edcf15e5b4f08029ce6b4 SHA512 4616bfd4d700f7687efedc052b88f4443e176849c0d79c458ec1684a56f03d12810bcecdfaaf4657a3d8f3436ba54f4ed93c16abc44962983bdfed5cff4a07a6 WHIRLPOOL 45bdf71bff983957ec571eb8240cd5f1e892042c98489c895d67032e7b1f2b5dd76beb897ed5d791b3befdfa76ad53dfaa14a325cfc1fdf43751faa7f89f2b38 MISC ChangeLog 9237 SHA256 283a1347580f430c7be12f7add940d6a2a7eb1aad2345f1b47b798b19bfa827b SHA512 faa3f02f1305dab9215d1a48e5ed7e0686e0cf0834c580cb835f5419b471e4f476b37547bd6f8d7872fd0161b9b482711c67aaa65b18740e77db02f8d697b7b4 WHIRLPOOL 34bfb85d616cb4f34831966e4ef3ef9a794175ec05e91603ec6f9a48fa9c909a4d7279e825249c7a4d492b6409fcd90644a2484f8a44ec639535f4246974e870 MISC ChangeLog-2015 9523 SHA256 86e88bb2b98eb7d7d7ebed5853f498f8e0f8f53a2b93190e26d6cd95b05ff9d8 SHA512 fb408efa0776323de35917d04d631c45b3c629438d87c2c7ad7e84177cc06c14252d64ac60ac366024db6694f0873404e345f2b698110d3354c6a0d778c87914 WHIRLPOOL 941292b64555f2d84e07758d24835b91b3505fc44b796fc8a705e634538d4c5ace4e3be8334828687ee0b77e673b234ec3216bd240797b06b196adf139d88c2c diff --git a/sec-policy/selinux-uml/selinux-uml-2.20161023-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-uml/selinux-uml-2.20161023-r2.ebuild rename to sec-policy/selinux-uml/selinux-uml-2.20161023-r3.ebuild index b8c25622a7b5..3224843f3bce 100644 --- a/sec-policy/selinux-uml/selinux-uml-2.20161023-r2.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uml" diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index d00cec2939a4..81549e9c88ca 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-unconfined-2.20151208-r4.ebuild 296 SHA256 f9bd68ca6c7f3d840fe47e EBUILD selinux-unconfined-2.20151208-r5.ebuild 296 SHA256 f9bd68ca6c7f3d840fe47e8065314f17ae74c9ecf7b155af84b5705e8ca3e5dc SHA512 3d1479004d4a6f44e7eea96934a63c971643ffe8ac5e279ec3aa8c8c2ab5f20ebfc3c896b860e45252a9b7c012a6daa3638e35d233638b107277d41274056114 WHIRLPOOL d11876070634807164aa1af1840fc4203e53eb479ad5c3b8adbd8052e3359b5e713f22fb1ed82c24331cf9c88f2c9cec2e77dd7e8dfaa784927441f92efc0f2c EBUILD selinux-unconfined-2.20151208-r6.ebuild 296 SHA256 f9bd68ca6c7f3d840fe47e8065314f17ae74c9ecf7b155af84b5705e8ca3e5dc SHA512 3d1479004d4a6f44e7eea96934a63c971643ffe8ac5e279ec3aa8c8c2ab5f20ebfc3c896b860e45252a9b7c012a6daa3638e35d233638b107277d41274056114 WHIRLPOOL d11876070634807164aa1af1840fc4203e53eb479ad5c3b8adbd8052e3359b5e713f22fb1ed82c24331cf9c88f2c9cec2e77dd7e8dfaa784927441f92efc0f2c EBUILD selinux-unconfined-2.20161023-r1.ebuild 296 SHA256 f9bd68ca6c7f3d840fe47e8065314f17ae74c9ecf7b155af84b5705e8ca3e5dc SHA512 3d1479004d4a6f44e7eea96934a63c971643ffe8ac5e279ec3aa8c8c2ab5f20ebfc3c896b860e45252a9b7c012a6daa3638e35d233638b107277d41274056114 WHIRLPOOL d11876070634807164aa1af1840fc4203e53eb479ad5c3b8adbd8052e3359b5e713f22fb1ed82c24331cf9c88f2c9cec2e77dd7e8dfaa784927441f92efc0f2c -EBUILD selinux-unconfined-2.20161023-r2.ebuild 298 SHA256 90b24b296243d1b72c9fcd06633fc8cd59c41b5d5d3f18b55b7b94e0631c9119 SHA512 665e620a5d9dc0baa187fe650bcccc9d9daf527aba15e9768adfb92f99159f2b492c42e22ab24437d6c0e5bd42447e6edf0d30b7f158e167f4158aa120c304c6 WHIRLPOOL 073921e81e2ce58089bd8a9ddba939029765ca20dab9ea591114a5d51f5f6647372d02355477d79683193a7b4e7bbadeb23d0ea7c8c0e101c358c8d8de85aa94 +EBUILD selinux-unconfined-2.20161023-r3.ebuild 298 SHA256 70761d16cf9ef606415c9a9d1494d736e21760247742bf1695ae9b1a58d13bd1 SHA512 1173f9ccfdaa42e7a80e940a92eabab14b6762e8b4a744d2ec5954d9ca5beeb104f1242444d93f85d3cc7c834bc53608210b8ce4e2a4790871109f90febf307e WHIRLPOOL d2f5f7b61d8808b162f38963616ca781a0d7d5bee6b9cdbc581207d741d3cefbb9cd08072f36b03b3417a8f7da3d966f8ec5b2a9cd31fef2f868f8f4e7538c04 EBUILD selinux-unconfined-9999.ebuild 298 SHA256 90b24b296243d1b72c9fcd06633fc8cd59c41b5d5d3f18b55b7b94e0631c9119 SHA512 665e620a5d9dc0baa187fe650bcccc9d9daf527aba15e9768adfb92f99159f2b492c42e22ab24437d6c0e5bd42447e6edf0d30b7f158e167f4158aa120c304c6 WHIRLPOOL 073921e81e2ce58089bd8a9ddba939029765ca20dab9ea591114a5d51f5f6647372d02355477d79683193a7b4e7bbadeb23d0ea7c8c0e101c358c8d8de85aa94 MISC ChangeLog 9131 SHA256 cf17ed7708a9a8cdc0d242cb8effea3f79bed27a057fc9dac02f10011a691c6d SHA512 824a3720b1c786f37581c9c3ab8ea838e5da9b735940414ea110ddf1d32e634fab478138a051e9c5331ad3ed57394f8af93027249e73136241d48d59591185b7 WHIRLPOOL 5393bb62349169d4f6737f9f07b4f26e59e128d1142d9a51e8ffb3449507c0149c3d2e408775368140ed8c0ce665a5db0045fb8bcad75e808a664d285bcd77da MISC ChangeLog-2015 9951 SHA256 4c953360872eb55bc8b61123e9bf756f10ebe228b6de9574df6a4baeeaf08bf8 SHA512 a19f90f3e914e672a3964e3b8d09f913369167c71b44fe9f80a0a15c79ed4ee2afb95d5c9bdb6cc0cc78997c0a7b0e65b582454393674fe96788677f372ccca6 WHIRLPOOL 1087f295ea775683e7cc5ece6cd0ac0f7766ca967520d48d34fbe0d980e5dc40638a2a896bba9e9f6ff0d874e8685e60cd41b451ad93f88215e9eefe610e15ca diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r2.ebuild rename to sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r3.ebuild index 0c6e265a92f5..62a4582b6871 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r2.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="unconfined" diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 85490c52ca6c..c1718da6e89e 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-uptime-2.20151208-r4.ebuild 288 SHA256 76fa8330adb6525dd644b38790 EBUILD selinux-uptime-2.20151208-r5.ebuild 288 SHA256 76fa8330adb6525dd644b387907ac9a325768bd1ef8cfc6b998a8b58d46c925f SHA512 2e1ffbd3d6f67a71bab26718c952e0bcfea608fd5a86fa1c8fa0dec18bef07c3be9c75c9cdbc856ba767e5189111fec62fce786d47c1efcfe92f17d74343e2c9 WHIRLPOOL e341bd2e6b61066481a78ed5fb22eea9a3ccd2c9acd17b85e4af78472c2e4be902cfa2d0844636f1c13c2e187cdef06e93fec9c12b51ef52896c516061c01060 EBUILD selinux-uptime-2.20151208-r6.ebuild 288 SHA256 76fa8330adb6525dd644b387907ac9a325768bd1ef8cfc6b998a8b58d46c925f SHA512 2e1ffbd3d6f67a71bab26718c952e0bcfea608fd5a86fa1c8fa0dec18bef07c3be9c75c9cdbc856ba767e5189111fec62fce786d47c1efcfe92f17d74343e2c9 WHIRLPOOL e341bd2e6b61066481a78ed5fb22eea9a3ccd2c9acd17b85e4af78472c2e4be902cfa2d0844636f1c13c2e187cdef06e93fec9c12b51ef52896c516061c01060 EBUILD selinux-uptime-2.20161023-r1.ebuild 288 SHA256 76fa8330adb6525dd644b387907ac9a325768bd1ef8cfc6b998a8b58d46c925f SHA512 2e1ffbd3d6f67a71bab26718c952e0bcfea608fd5a86fa1c8fa0dec18bef07c3be9c75c9cdbc856ba767e5189111fec62fce786d47c1efcfe92f17d74343e2c9 WHIRLPOOL e341bd2e6b61066481a78ed5fb22eea9a3ccd2c9acd17b85e4af78472c2e4be902cfa2d0844636f1c13c2e187cdef06e93fec9c12b51ef52896c516061c01060 -EBUILD selinux-uptime-2.20161023-r2.ebuild 290 SHA256 1eef117ce1ad135684ced5e50b860bf34ed991a3c4df4649d228c14091f0336c SHA512 d74fdee5b202b04cd3c70e6332c1fa4d8f74276f3fdfa258392eac43a2e23b4c3cf887afa727fb5715e471cda7d60534fb9c7af6ed838e39672a529220d5df3c WHIRLPOOL c2b88dc8ed16a7685a0231a43b2e31c296f8209109bb179a13ce7c10eb142cfad5cc5bdc13b53bdf415fa49c1fea0a6822ece729461d79722e5568b05e2cb748 +EBUILD selinux-uptime-2.20161023-r3.ebuild 290 SHA256 cc2d9c732bfd9c51d924ee388698faf9c71ec9c752407289b8c210da53bbc957 SHA512 86ead4c4f9c6caa923e39fe3144620709dd2b96d374cf86ea93ae9a32b966e20959a4e6c8cbf92ce4171caa5969a1b7e807f6acd1922b4d762bff5191c81979a WHIRLPOOL 0e6b8d1e02843ae27f78b2e3d2d24a9e7b808c1f03486784dfc0a04ef4d3a29bd46a861ba35abc4e05f21ff7e32e614579b558a63463d131b130a7c344625416 EBUILD selinux-uptime-9999.ebuild 290 SHA256 1eef117ce1ad135684ced5e50b860bf34ed991a3c4df4649d228c14091f0336c SHA512 d74fdee5b202b04cd3c70e6332c1fa4d8f74276f3fdfa258392eac43a2e23b4c3cf887afa727fb5715e471cda7d60534fb9c7af6ed838e39672a529220d5df3c WHIRLPOOL c2b88dc8ed16a7685a0231a43b2e31c296f8209109bb179a13ce7c10eb142cfad5cc5bdc13b53bdf415fa49c1fea0a6822ece729461d79722e5568b05e2cb748 MISC ChangeLog 9486 SHA256 5418fd597affe499836eab27ee914273b7502e4ad9c589e61ddac1d20727a7a8 SHA512 3a18ea594fd3697e9d1a726307b80ee8a36b49f8c8ee1171c954be5f65569960e8d14fbc581088e1b97a3de7f018d5e742dda19a5537699d26f39cef9d506896 WHIRLPOOL 7eb9a60c2d6c400ce30577e5e12124bb9277588cd68bbdee4573136aab85d8fd3540c521f159ec16143e8dc484cf0ea0ba52c6566738ad9257e8c362199fa1ce MISC ChangeLog-2015 9862 SHA256 563bb06a6fd44f58b3f4ea2e4102b141a14668eb8049189e450d110cc54acc3a SHA512 01084fdc399ab2b36a15a520cdc07793769af14f7120fc6ad4df483d6d80b3ce493374614fbeedd5bdecd844c9509fe13c27d6bfff7dcda731f19ebbafeb9748 WHIRLPOOL 7661d79656ebcc0dc17e8410afada774d1e4d6714d98975d1e521c0df6e004aa9aee600c511dc08bbbc41839cb8374beaa0d2387d929a1ab41314fd69a1a520d diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20161023-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-uptime/selinux-uptime-2.20161023-r2.ebuild rename to sec-policy/selinux-uptime/selinux-uptime-2.20161023-r3.ebuild index c5f6c589d241..fad430902441 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20161023-r2.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uptime" diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 36f09270fbe5..33eb12262971 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-usbmuxd-2.20151208-r4.ebuild 290 SHA256 a7f2c56022bbeb9ba371c47f7 EBUILD selinux-usbmuxd-2.20151208-r5.ebuild 290 SHA256 a7f2c56022bbeb9ba371c47f7182e70cc7f77c5ba9193eee5aa9e8d8b8228e21 SHA512 6136e62a4423140ec39566555889f5a95bb5f78dacfdb9aeecfbec6f6ae9a7edbc80cd9b582863951b2749261518b57d347fe4d6d6f12f7893f5fd0f2ab6b784 WHIRLPOOL 84c9294b5cb7cdff8700dad839db3ed7e1563f3c68fc29034e3b58bebdadc23a5aaca96298f58a3717f64efb8ff0e3e87f39230de040f026e25221ebe82751e0 EBUILD selinux-usbmuxd-2.20151208-r6.ebuild 290 SHA256 a7f2c56022bbeb9ba371c47f7182e70cc7f77c5ba9193eee5aa9e8d8b8228e21 SHA512 6136e62a4423140ec39566555889f5a95bb5f78dacfdb9aeecfbec6f6ae9a7edbc80cd9b582863951b2749261518b57d347fe4d6d6f12f7893f5fd0f2ab6b784 WHIRLPOOL 84c9294b5cb7cdff8700dad839db3ed7e1563f3c68fc29034e3b58bebdadc23a5aaca96298f58a3717f64efb8ff0e3e87f39230de040f026e25221ebe82751e0 EBUILD selinux-usbmuxd-2.20161023-r1.ebuild 290 SHA256 a7f2c56022bbeb9ba371c47f7182e70cc7f77c5ba9193eee5aa9e8d8b8228e21 SHA512 6136e62a4423140ec39566555889f5a95bb5f78dacfdb9aeecfbec6f6ae9a7edbc80cd9b582863951b2749261518b57d347fe4d6d6f12f7893f5fd0f2ab6b784 WHIRLPOOL 84c9294b5cb7cdff8700dad839db3ed7e1563f3c68fc29034e3b58bebdadc23a5aaca96298f58a3717f64efb8ff0e3e87f39230de040f026e25221ebe82751e0 -EBUILD selinux-usbmuxd-2.20161023-r2.ebuild 292 SHA256 5507726ad9bf280686e94029829de1575cda955696b4750bd1de349d488a6b11 SHA512 fbee72fe18c6d1e081d105dc645f20c43e103505c286d7940e75fec01d4687eb5280976950835702adb2f1d426aec1ddba1158454ab30daeeae509ab99938aa7 WHIRLPOOL 7bf41cc65ef7fca639de139d70323c54180f441c54e2ee6aff5c16f9f91d41ee8a3cf595ab687f63a159b4aa8b068db2cd09cb173501592f26a73825a0082cae +EBUILD selinux-usbmuxd-2.20161023-r3.ebuild 292 SHA256 75b10f4292887b22b3cc7b11c2dd8f721ba5e8da7f9507e541a6b314123b6fcb SHA512 d5f885b2fc4743a5a58434773633050e40b0ef41541fd6ae9ddbcd2710b2d0e417c897c638f267195d5056166695774c5dcd55a97e6d9c1a77e394236b8c42d0 WHIRLPOOL 8ee958d8e85d7830af6f41260ace1874afeb3939a1f02ca3258abb05869b6e0c3ba57881e8b2c20b17d826fcefb76cf509de54eedc14d6937bf7851d1072f5fc EBUILD selinux-usbmuxd-9999.ebuild 292 SHA256 5507726ad9bf280686e94029829de1575cda955696b4750bd1de349d488a6b11 SHA512 fbee72fe18c6d1e081d105dc645f20c43e103505c286d7940e75fec01d4687eb5280976950835702adb2f1d426aec1ddba1158454ab30daeeae509ab99938aa7 WHIRLPOOL 7bf41cc65ef7fca639de139d70323c54180f441c54e2ee6aff5c16f9f91d41ee8a3cf595ab687f63a159b4aa8b068db2cd09cb173501592f26a73825a0082cae MISC ChangeLog 9589 SHA256 079650843ac8c28c9c42216b1cd7d370c1656ea32f826e73ef1e08dce552e58b SHA512 1253a2be1aa47bcf7125478696ef23deb66f40fd9e3becb90c1906a191ad8f8e221c27de72e6e6be5ce81791a3347644bccdb147363fd519fed056c9e1193509 WHIRLPOOL ebc81ca40edd76d133e6fda67f7fade376bb3a8f7a972d117a9c78a110673334c732df11d5e320f99b70d203752fbf5f73b10506ec88b2d6949c5cb08380ae90 MISC ChangeLog-2015 9977 SHA256 a948d62d001144fe770a64424a892668f917844aa8e1d03288dd1e27e484adde SHA512 a71a0a25571158d6e3cf210bc78e4d805fa09916537591184940e2746902db453378110607542dbb6a7dfc524660eae147ab77f40d1391ac0062ec739ea97984 WHIRLPOOL ed2e4c58a5c11381714c13982c17bf6f3468fd829000050fcb87de4ae2aaa81fc62180fbdc65e71c6330bf13865e228d6f542cb1f8d52d5676bff6e2196403b4 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r2.ebuild rename to sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r3.ebuild index 12685fc3268d..7770effe057c 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="usbmuxd" diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 31413abb71fb..be4969944788 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-uucp-2.20151208-r4.ebuild 378 SHA256 fb6e9e947f23203693207d717d95 EBUILD selinux-uucp-2.20151208-r5.ebuild 378 SHA256 fb6e9e947f23203693207d717d95fe474f151161e01de82ea279acb91c2bcb53 SHA512 329e729942fa113ee35af8470b5d6baf5d07568cde2806a298c185dce1eedffc5e9d4343845e720168bf9ac74a5fc2af725dea9f9e285dffd2a2e1fc8001997f WHIRLPOOL 8592f60a6cf0d4ee1205ed44cb82fb9f95f587c99235f870ad70b1b92000a44a15b6f4b5c80793b068109c89918b0090028f8cc716296a7b22cde5f74fd44a3b EBUILD selinux-uucp-2.20151208-r6.ebuild 378 SHA256 fb6e9e947f23203693207d717d95fe474f151161e01de82ea279acb91c2bcb53 SHA512 329e729942fa113ee35af8470b5d6baf5d07568cde2806a298c185dce1eedffc5e9d4343845e720168bf9ac74a5fc2af725dea9f9e285dffd2a2e1fc8001997f WHIRLPOOL 8592f60a6cf0d4ee1205ed44cb82fb9f95f587c99235f870ad70b1b92000a44a15b6f4b5c80793b068109c89918b0090028f8cc716296a7b22cde5f74fd44a3b EBUILD selinux-uucp-2.20161023-r1.ebuild 378 SHA256 fb6e9e947f23203693207d717d95fe474f151161e01de82ea279acb91c2bcb53 SHA512 329e729942fa113ee35af8470b5d6baf5d07568cde2806a298c185dce1eedffc5e9d4343845e720168bf9ac74a5fc2af725dea9f9e285dffd2a2e1fc8001997f WHIRLPOOL 8592f60a6cf0d4ee1205ed44cb82fb9f95f587c99235f870ad70b1b92000a44a15b6f4b5c80793b068109c89918b0090028f8cc716296a7b22cde5f74fd44a3b -EBUILD selinux-uucp-2.20161023-r2.ebuild 380 SHA256 7e222921177b749cd157ee3e8889b50a407abf10476fa82bf44170093a3e7782 SHA512 78ae305b906c4003fb02d2caa914a24f58d9feb4f5a9d0ef329fbf43f68e23aa6744d967e23753641d0c021c7aba9abf28fdfa97f949b660a8500979b06a1421 WHIRLPOOL bf52a08f9a41c4efb5f859aa43be3fc852708e3ec466c46a2823a16a7ba4a5a5fc24d3bbe43a98862c07eb4d44a3a379119c695b3e1a9ae879b749fd85602d81 +EBUILD selinux-uucp-2.20161023-r3.ebuild 380 SHA256 92a08eab06da65f3e39fbf65a3da6249cdee99891effa7adf4fee700bc1075c5 SHA512 d89ef2ad8323c694669b3b5315f4249edb9e5c4a7aff999e75f1f4c93c35dce9d24c24c36d9c9320a5eb75a9b24c27917a73035a6e10d3ff9267b7b774cb9cb4 WHIRLPOOL 91d0ef4ddfb581475d3ffc300dfbbb0011a7c56727c2d875a9bd19366f23df832b33f932b1fabf414099c08c5672be04eba8d7ea6716667c145a46bfe5045c3c EBUILD selinux-uucp-9999.ebuild 380 SHA256 7e222921177b749cd157ee3e8889b50a407abf10476fa82bf44170093a3e7782 SHA512 78ae305b906c4003fb02d2caa914a24f58d9feb4f5a9d0ef329fbf43f68e23aa6744d967e23753641d0c021c7aba9abf28fdfa97f949b660a8500979b06a1421 WHIRLPOOL bf52a08f9a41c4efb5f859aa43be3fc852708e3ec466c46a2823a16a7ba4a5a5fc24d3bbe43a98862c07eb4d44a3a379119c695b3e1a9ae879b749fd85602d81 MISC ChangeLog 9320 SHA256 262bf0447897da0593536f210874866805e0e655c761be6050bc061be02d3150 SHA512 6c78d499f350e0573c3a43e6d92455f165a87b3f46c9cbd662bd01f6ba3e3764d61fedf9af8806990c9c29ee56629c82bffe71b536d694efad78619308070142 WHIRLPOOL 99860794cb47761814bb500123a4550c7767f35fe0527c1b129681256fa1842b4fafa57282894c4396108cfabd42148774155994bee75c62631fcf65fe21fefa MISC ChangeLog-2015 9610 SHA256 017fa6a3132c2a001842d0c0dcb2432ab145464616ed8fd326f714f7df6ed1ca SHA512 20434ecda2c450a6e77b9df615205b159e0895e185a5e22ffd06b13851bb8b59090cb570d0e7d84edd0cafeb588e3fecb9fc5e5cdc11039184f2acdb42adb10c WHIRLPOOL 2de57f61009aba70c757c4043a85fa0e77d87e2920f89a7ba8491545418f9863253d619b545b4635ffbd67053f5f419c52d8689ca7e496e6f709c5f592c103ee diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20161023-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-uucp/selinux-uucp-2.20161023-r2.ebuild rename to sec-policy/selinux-uucp/selinux-uucp-2.20161023-r3.ebuild index d188d4395619..289813a6eb02 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20161023-r2.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uucp" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index dafa35f1b190..d3a8b1ffd90d 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-uwimap-2.20151208-r4.ebuild 288 SHA256 0939d44addad7aacab9fd64a52 EBUILD selinux-uwimap-2.20151208-r5.ebuild 288 SHA256 0939d44addad7aacab9fd64a5267f23d136dd0b8c73a382917ad985f9110296e SHA512 6726c6cc7e9aa9d2904f1111a502bd7de8a555f5e634b6b568fea31fe81c307d1ab8de8c11c40d734bf54c1008923b019472404ebf23437218d47ae90658187f WHIRLPOOL cd9004c713b54d8366c87fc00efab2797b8c9661fe7a18b8113c000228434cc97b6972524bb453bb64c4f9191c41c89ab90f99240c0530131bc9df8be5345bf8 EBUILD selinux-uwimap-2.20151208-r6.ebuild 288 SHA256 0939d44addad7aacab9fd64a5267f23d136dd0b8c73a382917ad985f9110296e SHA512 6726c6cc7e9aa9d2904f1111a502bd7de8a555f5e634b6b568fea31fe81c307d1ab8de8c11c40d734bf54c1008923b019472404ebf23437218d47ae90658187f WHIRLPOOL cd9004c713b54d8366c87fc00efab2797b8c9661fe7a18b8113c000228434cc97b6972524bb453bb64c4f9191c41c89ab90f99240c0530131bc9df8be5345bf8 EBUILD selinux-uwimap-2.20161023-r1.ebuild 288 SHA256 0939d44addad7aacab9fd64a5267f23d136dd0b8c73a382917ad985f9110296e SHA512 6726c6cc7e9aa9d2904f1111a502bd7de8a555f5e634b6b568fea31fe81c307d1ab8de8c11c40d734bf54c1008923b019472404ebf23437218d47ae90658187f WHIRLPOOL cd9004c713b54d8366c87fc00efab2797b8c9661fe7a18b8113c000228434cc97b6972524bb453bb64c4f9191c41c89ab90f99240c0530131bc9df8be5345bf8 -EBUILD selinux-uwimap-2.20161023-r2.ebuild 290 SHA256 89b3b5716c8342f12dd8215ca7ccb7f66664590bc2972e8df492860c7c58ebd0 SHA512 1820ad755eabd4fb2d4a36021016ffd53f0e52f793312c93e3c5a3fff088a05cfb8ea252d2cdda2f686c868d203ebcb110be43c14104b47718f492e8aed98308 WHIRLPOOL 75bf1d491646fc719809076e00823b1af9e2c7c07be3480012f0fabe6686c8d86b49026b5b4b342c958f26a64d6ab3738fdb056660916bca3d880061f5c82ada +EBUILD selinux-uwimap-2.20161023-r3.ebuild 290 SHA256 914dc5e5755b67f5af6882abe9f9d4273251a9e1d915478e3610fb880f5f9721 SHA512 74633f67fd8b282d9bf82dd7d319dfa13fc072263dc19550504ea1613be8994decb6732fb945dd5c9b1840bd550238d97c3f0d8919995434307e22f3532b6e01 WHIRLPOOL a2c682935748be5a4a68713e519249e520763655719876b3e1252784c56b0fe0ac3f014ad252e15ba310c1af9527dacacab25e672d36690b25b0499ebf170220 EBUILD selinux-uwimap-9999.ebuild 290 SHA256 89b3b5716c8342f12dd8215ca7ccb7f66664590bc2972e8df492860c7c58ebd0 SHA512 1820ad755eabd4fb2d4a36021016ffd53f0e52f793312c93e3c5a3fff088a05cfb8ea252d2cdda2f686c868d203ebcb110be43c14104b47718f492e8aed98308 WHIRLPOOL 75bf1d491646fc719809076e00823b1af9e2c7c07be3480012f0fabe6686c8d86b49026b5b4b342c958f26a64d6ab3738fdb056660916bca3d880061f5c82ada MISC ChangeLog 9486 SHA256 5f9bfb9decc708761a8dd19843c773de424fa6a4e66380950ee0b9abfb37a047 SHA512 0bce14cdb8f6216ec80cf1b5f5ec7ef5f86e28f4def88eb47d86e3efc61758e8491322eca6c746cd1cafc4d3ccc831f7a18ec36c78a29e8377cd934f17f02b8d WHIRLPOOL 765f0f3f8a7d4c913ec27b4920a5165417c74e5ee0ce00792f8722ac577730c5ecc45f77ee5df6046840ef0c5e9066db01398afa61fdfc2a0c1f7f38f8ecc797 MISC ChangeLog-2015 9536 SHA256 510773bfb382fb87cdb66c634a8f4a2f576ca163d96c92f9463c833652cd8a99 SHA512 a2da6e703604b47e0ebf11cd701b81ac1dc7f9de60e09e6979ba9ec99ac117a4f62f088de7106e41fc794255abd3134613fde80ab7b14a1ed4e300dffe39c8f6 WHIRLPOOL 8cc198b3dba4b0ca9ca58534e43faf3ca6c7b61e1994e517734b198c669c27e77c5f0baf8e9e9c74813c377656dac1ca1ff9b1aff18d1a691a56c9b53dc90989 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r2.ebuild rename to sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r3.ebuild index d42adecf2bcd..88fda1c0d57b 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r2.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uwimap" diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index c587338007c6..fbc63ce05c2d 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-uwsgi-2.20151208-r4.ebuild 286 SHA256 89b17cf950e7f00de55c4b8a4ea EBUILD selinux-uwsgi-2.20151208-r5.ebuild 286 SHA256 89b17cf950e7f00de55c4b8a4ea94618999d20bba159f72d02b1056518af74fb SHA512 65e0e0ba4b2c82bd4a537cfae299ba61e5070bed0c4c2a9ca342c0ebff9c288da62646c50e09476994d6168f27810f67a135737051dc43e1b7e37e6dfe591d09 WHIRLPOOL ecc338099dcb0e6285c3794942f739224461de1ad040d9be47c88255a54f3d7976389083f641b27626f0b39d809483128b68906aaed980331c7fde58461121e3 EBUILD selinux-uwsgi-2.20151208-r6.ebuild 286 SHA256 89b17cf950e7f00de55c4b8a4ea94618999d20bba159f72d02b1056518af74fb SHA512 65e0e0ba4b2c82bd4a537cfae299ba61e5070bed0c4c2a9ca342c0ebff9c288da62646c50e09476994d6168f27810f67a135737051dc43e1b7e37e6dfe591d09 WHIRLPOOL ecc338099dcb0e6285c3794942f739224461de1ad040d9be47c88255a54f3d7976389083f641b27626f0b39d809483128b68906aaed980331c7fde58461121e3 EBUILD selinux-uwsgi-2.20161023-r1.ebuild 286 SHA256 89b17cf950e7f00de55c4b8a4ea94618999d20bba159f72d02b1056518af74fb SHA512 65e0e0ba4b2c82bd4a537cfae299ba61e5070bed0c4c2a9ca342c0ebff9c288da62646c50e09476994d6168f27810f67a135737051dc43e1b7e37e6dfe591d09 WHIRLPOOL ecc338099dcb0e6285c3794942f739224461de1ad040d9be47c88255a54f3d7976389083f641b27626f0b39d809483128b68906aaed980331c7fde58461121e3 -EBUILD selinux-uwsgi-2.20161023-r2.ebuild 288 SHA256 3e1bad62d58eec5e6c63cd80fe017ce80951b0f68c4341272b377f35b400b3b1 SHA512 b1bfc656ca5d90b466796f5f2ef1d273167a6b125e4b69ca5a9ec669b00ad798236b536a1f1171a6eca559f688307aec06824dcb3d3b4598c454ec47eb761edb WHIRLPOOL ff06af010d270c0e67817f31a279727c065846bb8b6e64a6735b465b10a8580bf15fb393cb384000bcc4033e1d117129638de0b8f7009b51d79bccbf08ff8646 +EBUILD selinux-uwsgi-2.20161023-r3.ebuild 288 SHA256 7d93000dc2ce2c0dda3e2e24ac9f8af99fc5ce65af124cb5a67fb56e139f3f61 SHA512 a93e0c1e6a379b48bd4aa5670298b7015d2a88bb948ee8f60cc3339a98e32e3c37fcdb2767849b9cd691cea6f315ef6afd36dd98e1e9e1ca34329edc963189fd WHIRLPOOL c04aa84f03037bbd5ec7c41c7caf8fc328730aeda02402b89aa071f7b82bd373959982569efb614ec133087c1a2f93da8d881840ecae6285ddb987a172bf7649 EBUILD selinux-uwsgi-9999.ebuild 288 SHA256 3e1bad62d58eec5e6c63cd80fe017ce80951b0f68c4341272b377f35b400b3b1 SHA512 b1bfc656ca5d90b466796f5f2ef1d273167a6b125e4b69ca5a9ec669b00ad798236b536a1f1171a6eca559f688307aec06824dcb3d3b4598c454ec47eb761edb WHIRLPOOL ff06af010d270c0e67817f31a279727c065846bb8b6e64a6735b465b10a8580bf15fb393cb384000bcc4033e1d117129638de0b8f7009b51d79bccbf08ff8646 MISC ChangeLog 8315 SHA256 7932b7196730a4b3209b454807dbd02a74dcd21205d8e3a628a4871097bab8cf SHA512 fc4dd17b56128c6aee6c755c4f68b66da83ea63094b87a09d40a84a5501cc82403f5ef5a1be2c4feea1f7b89937e7edd9f398e570c3d5f9ba1a83e65350e6d68 WHIRLPOOL 4eea1e76e729b43f02f3521517ef7864d39013f50848a752286f3f3bea7096134d2d2eb9619877e1c0f25cfadcc91ab742dbd0fe1c22b4849bad4c3d9cfc7a66 MISC ChangeLog-2015 1363 SHA256 cc3f15526bb7ced3073fe58d8c53e2ebd3c8a72d927d3834c46330834d1f8b9f SHA512 6f8adacca192c78d6c2b83c3812464cf866a3b8cb34b9672262038b16f60f0c5aea4bdbb4b58517bb96130300aa91e8d96312198361f121161c9db991eee872f WHIRLPOOL c46fcce1fdce178e1d1f915af22d2f918be97321b5c7eff88c3a25bc27a5cf274935111d77fe77547d287cb8180b80e5d9906fb82d80fd03a44f6ca101f8d6c5 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r2.ebuild rename to sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r3.ebuild index 8f281aa8450f..350390f7123d 100644 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r2.ebuild +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uwsgi" diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 9c6dacf2d515..131ca5458361 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-varnishd-2.20151208-r4.ebuild 292 SHA256 a7b59a1738e5bcef78ae006d EBUILD selinux-varnishd-2.20151208-r5.ebuild 292 SHA256 a7b59a1738e5bcef78ae006d3c307e56d70b92d60203c789ff3ead9a9597e331 SHA512 5d2d38a14c5d18565ca30c40b689766544d591f6760a71e20f0a48893750767ceea66268300197e81998acfbf0ef8356dc1dbee920b73b839bf09792766ba9fb WHIRLPOOL b7fc0842e5146581915a908bc49bb2f8ce83f7f96b9ea5666b9793bfb67e025bdf77b5ebb0a7ddb5ff70c3be465e378f7ad374a9ee12b4b59ea7d1d3b12a775e EBUILD selinux-varnishd-2.20151208-r6.ebuild 292 SHA256 a7b59a1738e5bcef78ae006d3c307e56d70b92d60203c789ff3ead9a9597e331 SHA512 5d2d38a14c5d18565ca30c40b689766544d591f6760a71e20f0a48893750767ceea66268300197e81998acfbf0ef8356dc1dbee920b73b839bf09792766ba9fb WHIRLPOOL b7fc0842e5146581915a908bc49bb2f8ce83f7f96b9ea5666b9793bfb67e025bdf77b5ebb0a7ddb5ff70c3be465e378f7ad374a9ee12b4b59ea7d1d3b12a775e EBUILD selinux-varnishd-2.20161023-r1.ebuild 292 SHA256 a7b59a1738e5bcef78ae006d3c307e56d70b92d60203c789ff3ead9a9597e331 SHA512 5d2d38a14c5d18565ca30c40b689766544d591f6760a71e20f0a48893750767ceea66268300197e81998acfbf0ef8356dc1dbee920b73b839bf09792766ba9fb WHIRLPOOL b7fc0842e5146581915a908bc49bb2f8ce83f7f96b9ea5666b9793bfb67e025bdf77b5ebb0a7ddb5ff70c3be465e378f7ad374a9ee12b4b59ea7d1d3b12a775e -EBUILD selinux-varnishd-2.20161023-r2.ebuild 294 SHA256 bc63d146c1400769ec4016b818f3817d1b5f7f850cdd384ce00ab1202385efac SHA512 3ce5bc6c9e9ae4fa69f0fdd911e748c73f50e84a2ef774fad33621288d8e47377cc9def4fb2239b328d27ac58919946d6bce409440e5aeb9224efbaf9142527c WHIRLPOOL 1010035508b55d19c83ea5f0ba302fb8d733576250507207c73444b333edd43449c47e0e20dd0de60c614f3f5a7f02cc147d6e9d16b422950a4eb496f5ea0cf4 +EBUILD selinux-varnishd-2.20161023-r3.ebuild 294 SHA256 2100c0c286723ac488994ccd4522c3fbd4ed26f667e6fbac817c149994b70357 SHA512 c23802d5795d324cef434168ac1cabfc852148c2b1def54837906d8a04c65d20fdb86aa71604b56039adda0c5c3be175603e58d251eef3e00637f3cb34eedb92 WHIRLPOOL cb3c45f841fa89609e8cf6714c7761e13d39229fb2451798c759a2f316fc482e01bb9245df4d9b775dd89b0d3e277e0977fe4a9163b99a0c46e0d8327f0d195f EBUILD selinux-varnishd-9999.ebuild 294 SHA256 bc63d146c1400769ec4016b818f3817d1b5f7f850cdd384ce00ab1202385efac SHA512 3ce5bc6c9e9ae4fa69f0fdd911e748c73f50e84a2ef774fad33621288d8e47377cc9def4fb2239b328d27ac58919946d6bce409440e5aeb9224efbaf9142527c WHIRLPOOL 1010035508b55d19c83ea5f0ba302fb8d733576250507207c73444b333edd43449c47e0e20dd0de60c614f3f5a7f02cc147d6e9d16b422950a4eb496f5ea0cf4 MISC ChangeLog 9684 SHA256 18528426eee205e1a6286406bca17facf189c8b184afa6dca707ead9e4cb5688 SHA512 a1734b92d9578eb24ed9171a31de8c7f12b1e572240cf44d83c970b43c6f528a171daa41d312e3c0d1e7fe3a78fdeb9a9fae3d9a4dedef0122e34ff2dfaee76f WHIRLPOOL c2742abb5dbb7bf7b8f1287c5c0effb28bdd55b1f207a18f8053e8c3e95a984c89117a0caccf36262ca74525dc908ba6d077b64ac7d10e6290f667ea09c52d03 MISC ChangeLog-2015 10102 SHA256 376870b6407322d00bfb5555ad23f5d484bb5b374bc3c4339840c750bea2862e SHA512 a82e563aad08ab000f2a2a131d917c970ea1dea9af819b03813f857557ab0f65a4610d32d95adff7c4c4eb302f5fb26dee66ad9af7541df23767836342e2df04 WHIRLPOOL b309692f9253317e8618c7cb9cb345adbe5b61edbc5bacd4ab78f982ec3dfe7ea04fa297405603ee4d03e3a065b4c1ab269b51779deefdd595b73742ed813f4d diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r2.ebuild rename to sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r3.ebuild index a499c9a8e9fb..8b1608d4363a 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="varnishd" diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 4b5b74354a5f..1a07cfbcf09d 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vbetool-2.20151208-r4.ebuild 290 SHA256 1f6c1d8c1c4ad66b4740368cd EBUILD selinux-vbetool-2.20151208-r5.ebuild 290 SHA256 1f6c1d8c1c4ad66b4740368cdc0bc35207e1971d857a3a3d33176eb0b966e012 SHA512 a93f45cdced4313b528131f334d5f505e4935523b96ccdc28c1f060fa8c4dae82290ab8bc2e4ad528057229aaf6454227ce2ac308a4ec1d611d3e5dc0f1445b2 WHIRLPOOL 5c34a62ff840f1f3920cc34951cca26c8134e6ed93328eac4c67b1e6d94177a24d31036651bf720d476fa47065e7726d44215be2a7206f54b0250dc26a5e32b2 EBUILD selinux-vbetool-2.20151208-r6.ebuild 290 SHA256 1f6c1d8c1c4ad66b4740368cdc0bc35207e1971d857a3a3d33176eb0b966e012 SHA512 a93f45cdced4313b528131f334d5f505e4935523b96ccdc28c1f060fa8c4dae82290ab8bc2e4ad528057229aaf6454227ce2ac308a4ec1d611d3e5dc0f1445b2 WHIRLPOOL 5c34a62ff840f1f3920cc34951cca26c8134e6ed93328eac4c67b1e6d94177a24d31036651bf720d476fa47065e7726d44215be2a7206f54b0250dc26a5e32b2 EBUILD selinux-vbetool-2.20161023-r1.ebuild 290 SHA256 1f6c1d8c1c4ad66b4740368cdc0bc35207e1971d857a3a3d33176eb0b966e012 SHA512 a93f45cdced4313b528131f334d5f505e4935523b96ccdc28c1f060fa8c4dae82290ab8bc2e4ad528057229aaf6454227ce2ac308a4ec1d611d3e5dc0f1445b2 WHIRLPOOL 5c34a62ff840f1f3920cc34951cca26c8134e6ed93328eac4c67b1e6d94177a24d31036651bf720d476fa47065e7726d44215be2a7206f54b0250dc26a5e32b2 -EBUILD selinux-vbetool-2.20161023-r2.ebuild 292 SHA256 1aacd74b5d96cd2a4592122deedd2e822c6dd130932fcc15fcf0cee4f4bf9129 SHA512 b7894ba541c7d262324d57b51fcaf7f52587c479652cb133ee70f023a90a0504e40ef35f6635f113fa85fe38b94ef8b316551097073c8584125e43f6a3b6e99d WHIRLPOOL f8948f07c2369a54726c2503b118c6cc9422f62c7ec492096d5ca095ca349928e459c1c833a9fdafb94514eb62c14d8cd70f55543e78c8a4d0e0d4cb6168cccc +EBUILD selinux-vbetool-2.20161023-r3.ebuild 292 SHA256 165673d9e3cd7d2d8c1744862568f460655edbaa95c6e9293e2d0b19049730ea SHA512 abf115690e2d60fd292d3d428627e6ecb3b9f1842605dc12f7cbfcda04113cc30f1e5bc2f7f7eacb07b4d482ea0cee3db2e9b91322604ff36d844f64d7ce76ce WHIRLPOOL 20fedc367364b8d9018c53b13e8ef355aaa6ca7d9f889662d4165078dbc2ddf9357d371facaa9675d3e5f7e9d1f5442a61a535788c884c35ce08e0b2c9dc8288 EBUILD selinux-vbetool-9999.ebuild 292 SHA256 1aacd74b5d96cd2a4592122deedd2e822c6dd130932fcc15fcf0cee4f4bf9129 SHA512 b7894ba541c7d262324d57b51fcaf7f52587c479652cb133ee70f023a90a0504e40ef35f6635f113fa85fe38b94ef8b316551097073c8584125e43f6a3b6e99d WHIRLPOOL f8948f07c2369a54726c2503b118c6cc9422f62c7ec492096d5ca095ca349928e459c1c833a9fdafb94514eb62c14d8cd70f55543e78c8a4d0e0d4cb6168cccc MISC ChangeLog 9589 SHA256 3af7426a310ad7e7d995488b10af2398f3cd1c3822b4f97d4d85359541f6caf8 SHA512 0da1e9b66028ae43add2dc50c6f32f0d8709fae729fadc99b79dcebd52ec6090e419bffebf14fd837aa08e7fd09c28fb2f106324c1d76e85887e2e58403a0c3b WHIRLPOOL ca27759719781b139183505f1d16d9865b479a48f9553f758a437bc90ca32495fe45642861fc0403acc69f4fb7b3b0229b0e24ebbc4d52745e6ca3450fc171d0 MISC ChangeLog-2015 9977 SHA256 938502fa7dea8dc3dd7b571b73e9223b998caff5b4365cfe1fdd8ad41c3bd684 SHA512 561bbab5dd043812e247a1ad0e47286df46da0bf8e2851a1d1e245cd0603455f7c90e9dab9d3c2d01258536345c4ea0b725f805a17553833b236058839bf6075 WHIRLPOOL e58276b7e1e3976eabd46d0ce7c4de2f696055783b60d46c7ca4d64419b2121652eda10cf64cae71430c19a50faaaa43ee93b6686eed3e3edd838c6921c02cbe diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r2.ebuild rename to sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r3.ebuild index cb92bdf9c79c..f0c8286ac46f 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vbetool" diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index e2ead14f5ca5..674bc7bb9ce6 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vdagent-2.20151208-r4.ebuild 290 SHA256 6c60d1bd0c872ad1836af3f9e EBUILD selinux-vdagent-2.20151208-r5.ebuild 290 SHA256 6c60d1bd0c872ad1836af3f9e77ffd38c6b3c526c6ec5cfaf1a1c5e2f2e34ff3 SHA512 9dc9698c0d86683617fea5d36d2598824e19e2f8e78d845ac48670c253ecce5f01d4a128f944208f50e3ab91b2e7907ce89f38d93fb4e9a13320904555752895 WHIRLPOOL ba212ce6297b1839d3df3f0ba680bc48f95b57e8b847378dc3119d52af2913019ec79e571adddf2b0aff84c8fcebae3470c8256e6110ffa64f96f8e7a6de337b EBUILD selinux-vdagent-2.20151208-r6.ebuild 290 SHA256 6c60d1bd0c872ad1836af3f9e77ffd38c6b3c526c6ec5cfaf1a1c5e2f2e34ff3 SHA512 9dc9698c0d86683617fea5d36d2598824e19e2f8e78d845ac48670c253ecce5f01d4a128f944208f50e3ab91b2e7907ce89f38d93fb4e9a13320904555752895 WHIRLPOOL ba212ce6297b1839d3df3f0ba680bc48f95b57e8b847378dc3119d52af2913019ec79e571adddf2b0aff84c8fcebae3470c8256e6110ffa64f96f8e7a6de337b EBUILD selinux-vdagent-2.20161023-r1.ebuild 290 SHA256 6c60d1bd0c872ad1836af3f9e77ffd38c6b3c526c6ec5cfaf1a1c5e2f2e34ff3 SHA512 9dc9698c0d86683617fea5d36d2598824e19e2f8e78d845ac48670c253ecce5f01d4a128f944208f50e3ab91b2e7907ce89f38d93fb4e9a13320904555752895 WHIRLPOOL ba212ce6297b1839d3df3f0ba680bc48f95b57e8b847378dc3119d52af2913019ec79e571adddf2b0aff84c8fcebae3470c8256e6110ffa64f96f8e7a6de337b -EBUILD selinux-vdagent-2.20161023-r2.ebuild 292 SHA256 06ccfddc4325280f8c765f56e194fd63e41fbc168c98cb54dfad7d87c00a69ec SHA512 421aff57f3e8a5b1eff609c856e94ee07006fd66af58c91821ab2b9e77d56fd8829691519dfc4fabac3d574ccc9bce62da870c3230497d0813ba1e26134583ec WHIRLPOOL 74435c662a9cb277c0b62d568cb0a5bbf1c39a102eb0e0815a8eb5680c88a9ecf266d9a9df3dcd3ca05db5ffa774abac9e8d4e18697bfb23cf34ab9fbc970694 +EBUILD selinux-vdagent-2.20161023-r3.ebuild 292 SHA256 94d01e250bfb33bcadf0a7b4b60500a4eb20788b2c84c71a8d4a767b46e6cc12 SHA512 87ca0f3d3c9cfb3f3a74eca555ed1fc7000d88ba8cc1bc84131981a7b2764c0919a39a28fd178e612605b3bf61d7dccf2c310315598076e0e07d1e0bd0f9e67e WHIRLPOOL 28f45b5266c18118c561528035151fc3b32eb985c0f7318f020cd8a0216a6ec141088fee9f462f51481b1ab80a3e2b3330efa62febc616ddec7907a3d96305a8 EBUILD selinux-vdagent-9999.ebuild 292 SHA256 06ccfddc4325280f8c765f56e194fd63e41fbc168c98cb54dfad7d87c00a69ec SHA512 421aff57f3e8a5b1eff609c856e94ee07006fd66af58c91821ab2b9e77d56fd8829691519dfc4fabac3d574ccc9bce62da870c3230497d0813ba1e26134583ec WHIRLPOOL 74435c662a9cb277c0b62d568cb0a5bbf1c39a102eb0e0815a8eb5680c88a9ecf266d9a9df3dcd3ca05db5ffa774abac9e8d4e18697bfb23cf34ab9fbc970694 MISC ChangeLog 9589 SHA256 91e2a6edeee4b392633aa8ec3fa3302bdd3f2bd0ab55b4f181368bbdbf9d9187 SHA512 3cf29e5b7b5390694a208cf40723020ba9556d178850a1685549dced020e655f986166f9178ba4a6eb223614633168d2f619eb9b990f57009d7330a1cbfcac3b WHIRLPOOL d61a70224fbca8483563d12fba43d17c00b09b8ecc8f029a8baa78f9d8861c549434259b66d93113d560ef6fbb5216cba13d9b7b5906784289db12aef0940974 MISC ChangeLog-2015 8133 SHA256 ec21d356dbf67019ccc71354fe3e7c6777059b190156e18b1f626af76800f2d3 SHA512 fb6b842d69a79be6a7bea41d1ff68c74202a3264e5b2fc6ed49d227ea19af12fe79455ca2ddb303db666aaf825349d6ef80b18e1e18e00520b4f1b3727ea42ae WHIRLPOOL 35c8a6a9f4f74df2bc8d1a010aca0cdb67cddf15d26645c2468ea411c16de2f2a16eb92d05fb8956a27ff338ec549a3459f43efc52134c78862e7c26f0e4efeb diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r2.ebuild rename to sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r3.ebuild index a4a5cf15169c..6c06381152e4 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vdagent" diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 66f5a7dee065..911a751effe9 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vde-2.20151208-r4.ebuild 282 SHA256 c9a6c9d3fef02d1dc7774d954e8d4 EBUILD selinux-vde-2.20151208-r5.ebuild 282 SHA256 c9a6c9d3fef02d1dc7774d954e8d482bd74790f89fba434e42e34eb2f00e9384 SHA512 dfdce1e7164545ad3506c45d57c88915f4909df966d585f81510469cfad745ef6896cd33229686ee92c90153f5e7e7045ad820863e19e3434db404910015f4a1 WHIRLPOOL c3c1c8c8048ab3878b2e7d86ceb9070c2538da8ee1d62a8ff07976e0a4693b5af4e61c789a5553148933fabaae1ead73b4ab24a940390094929e89d29accff94 EBUILD selinux-vde-2.20151208-r6.ebuild 282 SHA256 c9a6c9d3fef02d1dc7774d954e8d482bd74790f89fba434e42e34eb2f00e9384 SHA512 dfdce1e7164545ad3506c45d57c88915f4909df966d585f81510469cfad745ef6896cd33229686ee92c90153f5e7e7045ad820863e19e3434db404910015f4a1 WHIRLPOOL c3c1c8c8048ab3878b2e7d86ceb9070c2538da8ee1d62a8ff07976e0a4693b5af4e61c789a5553148933fabaae1ead73b4ab24a940390094929e89d29accff94 EBUILD selinux-vde-2.20161023-r1.ebuild 282 SHA256 c9a6c9d3fef02d1dc7774d954e8d482bd74790f89fba434e42e34eb2f00e9384 SHA512 dfdce1e7164545ad3506c45d57c88915f4909df966d585f81510469cfad745ef6896cd33229686ee92c90153f5e7e7045ad820863e19e3434db404910015f4a1 WHIRLPOOL c3c1c8c8048ab3878b2e7d86ceb9070c2538da8ee1d62a8ff07976e0a4693b5af4e61c789a5553148933fabaae1ead73b4ab24a940390094929e89d29accff94 -EBUILD selinux-vde-2.20161023-r2.ebuild 284 SHA256 9c2bad28aec4b582f8f8f8c555fcced44407c333836ab458792aa06bc2a56e09 SHA512 12825350316d42f0815994e9ae50713853f2cb39c8b051ef99f49308c753652513444a98e2b7a06c8fb60f515e73dc0a3c570639b78f16273ca1d61652ebaf8f WHIRLPOOL 602556854a1996f4a0241a0537b5c43d22754563af9b0ee1ad9ec3ae4ee3ebdcafe2bba384c88abea1b11676ea2ba29a88ee4c8b9420a55c3c5184991c80282c +EBUILD selinux-vde-2.20161023-r3.ebuild 284 SHA256 616a82d234f2f3a5d4f25d2808077cdfdb7216dc455ea34bac4ddf4b7803e18b SHA512 f6f6b31a967afff0167a2c9b6442d5dcc439dde61a9db93cef741d5ba1fa65f13fbf6d1ce4187fe721fe5429f59fa5bad1ecd6aa4befde34634c69ee29791ff1 WHIRLPOOL e80f49c3b0345c8d4d0de248fe81c2c908e34bbd7ad058ee28b6435798f859ab7ee36ca7868cc1dccd97ea3368269d78c7dc82afc335985a82d27b0a91995170 EBUILD selinux-vde-9999.ebuild 284 SHA256 9c2bad28aec4b582f8f8f8c555fcced44407c333836ab458792aa06bc2a56e09 SHA512 12825350316d42f0815994e9ae50713853f2cb39c8b051ef99f49308c753652513444a98e2b7a06c8fb60f515e73dc0a3c570639b78f16273ca1d61652ebaf8f WHIRLPOOL 602556854a1996f4a0241a0537b5c43d22754563af9b0ee1ad9ec3ae4ee3ebdcafe2bba384c88abea1b11676ea2ba29a88ee4c8b9420a55c3c5184991c80282c MISC ChangeLog 9237 SHA256 c25c66f8707179fdb86e8de316c6fb21c205f4778485d235a46d63c15b5d1fc9 SHA512 f4d43915f9e8021f6344d9ec06f0c1e04a9ed0f2dd1987b136c54de0c2b2ecbf98e06fdc78882005fc0c53c6ffb6da76e533b0eff5ac9c6589e7322f53310e69 WHIRLPOOL faebdee63a49e2b4623f28478a50cdd49179d0b331066d46842d9d73cc0e50d831e1400f8de33547d88fea5d32fc1a64a993fd354d2f185ef2e54cec6ac301b0 MISC ChangeLog-2015 10145 SHA256 4b8bddcbf9e5747e5ae1445a46f0f0853dca01e8e7ab66db502940ce046d6d49 SHA512 4fdcf7906e53a6797a84107840c928a6204949f65d830cb67e8df40f54022ba18046b9a9b9fb700644a13e6fdc6fe37ffdeab39109ee8ea6f844507f9cdbe96c WHIRLPOOL 06471fe929fc5367c0cd3d2e69e62a51d8a1e1f7d395d75090154af8a6639a4b41cd6ed20c910d6ac25fd54276817ff3a545e19bd7f9e6fe201e2bc7740ea145 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20161023-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vde/selinux-vde-2.20161023-r2.ebuild rename to sec-policy/selinux-vde/selinux-vde-2.20161023-r3.ebuild index 4f7347803671..17490ab4ece6 100644 --- a/sec-policy/selinux-vde/selinux-vde-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vde" diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index a64499cd6862..d21aa493e7e8 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -7,7 +7,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -19,7 +19,7 @@ EBUILD selinux-virt-2.20151208-r4.ebuild 284 SHA256 12d055f13119a73dcf1bf9602f41 EBUILD selinux-virt-2.20151208-r5.ebuild 284 SHA256 12d055f13119a73dcf1bf9602f411aeb0bcde8cdc2afdb0d74d50cac35383ef0 SHA512 a73a2db5fdfec53e58e3cc8ce98368ba38e9de3d444b3adb1344212becf49ca399e8c06742139950c885aecda409d2be84f052433eaa62481ff8435b0e0c1f1f WHIRLPOOL c620f0ab541695857bc8528d6c96656d00fa62f886b60b86ad66c0b401ae965d64282cca412f60523a94fc1594fe84866fa333fc3a2ce9671ebaede5220df1be EBUILD selinux-virt-2.20151208-r6.ebuild 284 SHA256 12d055f13119a73dcf1bf9602f411aeb0bcde8cdc2afdb0d74d50cac35383ef0 SHA512 a73a2db5fdfec53e58e3cc8ce98368ba38e9de3d444b3adb1344212becf49ca399e8c06742139950c885aecda409d2be84f052433eaa62481ff8435b0e0c1f1f WHIRLPOOL c620f0ab541695857bc8528d6c96656d00fa62f886b60b86ad66c0b401ae965d64282cca412f60523a94fc1594fe84866fa333fc3a2ce9671ebaede5220df1be EBUILD selinux-virt-2.20161023-r1.ebuild 284 SHA256 12d055f13119a73dcf1bf9602f411aeb0bcde8cdc2afdb0d74d50cac35383ef0 SHA512 a73a2db5fdfec53e58e3cc8ce98368ba38e9de3d444b3adb1344212becf49ca399e8c06742139950c885aecda409d2be84f052433eaa62481ff8435b0e0c1f1f WHIRLPOOL c620f0ab541695857bc8528d6c96656d00fa62f886b60b86ad66c0b401ae965d64282cca412f60523a94fc1594fe84866fa333fc3a2ce9671ebaede5220df1be -EBUILD selinux-virt-2.20161023-r2.ebuild 286 SHA256 bb067a6204a100fb4ba8aab8a690405e0fb4226f76de8f36a2bc2f63bf166c11 SHA512 b17ba715a166a69688be4cba140db2dcff01dee7e06235e6a10b06e8564f7c80a83b4d4fa3995a1e5c8f329f98a0f8b323943f18de364be50f865b369666bdb9 WHIRLPOOL acfd49370a110f01c5b7712ed98090d83db3a4e82348d8f5c5b73cd4a5683958baad6fc6d1a5817c675a2daf011ddf73051010443a5ed845e03cee539cf9af0c +EBUILD selinux-virt-2.20161023-r3.ebuild 286 SHA256 481623d99e5b3cc758560a04f062e8e670d2c2aeabfce904d7b9226c1fd1d869 SHA512 be71019cba0e14ae9f3041ab9b1aec1da35277a852767bc52af4be8af9566db165d747c865f3d8a983f8a1cb4fad1936458b54aa5100b880f4a95b4f7f1a5e1e WHIRLPOOL 6dd660677418cd30256b97e20d8b35a3542ead3b8873eecd0d86843d060a295e3f194e165b85302bc609e0f3e3c6282899c12c37cb4dcd7472acbff5201d33c6 EBUILD selinux-virt-9999.ebuild 286 SHA256 bb067a6204a100fb4ba8aab8a690405e0fb4226f76de8f36a2bc2f63bf166c11 SHA512 b17ba715a166a69688be4cba140db2dcff01dee7e06235e6a10b06e8564f7c80a83b4d4fa3995a1e5c8f329f98a0f8b323943f18de364be50f865b369666bdb9 WHIRLPOOL acfd49370a110f01c5b7712ed98090d83db3a4e82348d8f5c5b73cd4a5683958baad6fc6d1a5817c675a2daf011ddf73051010443a5ed845e03cee539cf9af0c MISC ChangeLog 9360 SHA256 815c9554ab8843af7b88b538b2a1bb968e99c6d0ea29730d115d5f1511c858d0 SHA512 082b686040e8bc841055a1e38c0670cb8f8de33344fc2b1f0d6cbb6a0c759d823ed8592de3890c1b55b27c794d6b75f7840e31cef578230bbca5388a7fda4b0d WHIRLPOOL 7dc3c7331a5180fc82cc478197bcf0bc57db502131240ffa5ea0b501caa2e31ff4fa458a43b352715fa782924097ed8ce9e9d495a15998849d413fbd67758c01 MISC ChangeLog-2015 10388 SHA256 df4a98dc5c709ec965f6f82cce6be9ebe9d60509cb819c1b8a9f8c0eb51cd99c SHA512 10ade2f9d1f3bbae2ef71782ac0132065b9603724f08a6ac81ce1c049e33ed6e74abae16af19603c377b67d6cc283dbf00c69105d75e1d559f4ba6797642ba56 WHIRLPOOL 37175db60cb0e00f58bad2168fa6c6956755e5f126a5fa96264747fffd9981c3fe6c20892c3f636d6d5bddb98aaad2c8b457e41dbed518f17b9dcfc4fd261745 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20161023-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-virt/selinux-virt-2.20161023-r2.ebuild rename to sec-policy/selinux-virt/selinux-virt-2.20161023-r3.ebuild index 112821629667..5c497b3205ae 100644 --- a/sec-policy/selinux-virt/selinux-virt-2.20161023-r2.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="virt" diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 73b813e0b338..6ad1fc379bbb 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vlock-2.20151208-r4.ebuild 286 SHA256 a9fe98b629d62265f069bae7733 EBUILD selinux-vlock-2.20151208-r5.ebuild 286 SHA256 a9fe98b629d62265f069bae77337131c6485966e40a798ffde460d4acb5ee564 SHA512 e77a1932168881a937a23855fc5421eee76cc5a50409729698bcef8885834d65144fc696525b1ca494e5912012bede155f2e250002efd49ab256b1b156a1f2e4 WHIRLPOOL a0d3c9cd56792c1bb26c86f4ea64aa7265d6b47fe63ca740bc0a8d13a90ef3b4f249cd9bcae53b146fca46c73c5cd0bad791bd9d7fc2f7c6f9ab5e95dd162360 EBUILD selinux-vlock-2.20151208-r6.ebuild 286 SHA256 a9fe98b629d62265f069bae77337131c6485966e40a798ffde460d4acb5ee564 SHA512 e77a1932168881a937a23855fc5421eee76cc5a50409729698bcef8885834d65144fc696525b1ca494e5912012bede155f2e250002efd49ab256b1b156a1f2e4 WHIRLPOOL a0d3c9cd56792c1bb26c86f4ea64aa7265d6b47fe63ca740bc0a8d13a90ef3b4f249cd9bcae53b146fca46c73c5cd0bad791bd9d7fc2f7c6f9ab5e95dd162360 EBUILD selinux-vlock-2.20161023-r1.ebuild 286 SHA256 a9fe98b629d62265f069bae77337131c6485966e40a798ffde460d4acb5ee564 SHA512 e77a1932168881a937a23855fc5421eee76cc5a50409729698bcef8885834d65144fc696525b1ca494e5912012bede155f2e250002efd49ab256b1b156a1f2e4 WHIRLPOOL a0d3c9cd56792c1bb26c86f4ea64aa7265d6b47fe63ca740bc0a8d13a90ef3b4f249cd9bcae53b146fca46c73c5cd0bad791bd9d7fc2f7c6f9ab5e95dd162360 -EBUILD selinux-vlock-2.20161023-r2.ebuild 288 SHA256 f4dfc6517d84c69ae4dc0ec27554b87ce08e4f8040023e1c6d060d2e5c1ecbac SHA512 81dd065dc75f0917bfde8cf894b9e49bce035f4b7329a4501fb08a13de35e83a9d8604cdb2207d2ba827a0917ccd12adaf34c696a1d692983c54fbda94a14f2a WHIRLPOOL 2100d1bf1b5d74b776fa00f019cbda7ed76153a8c32e1149917d979bab7d9db094f3ff789aeb7709c9ee3df48d7c4477d62c0dcf18bd83bc52d331266cda27fb +EBUILD selinux-vlock-2.20161023-r3.ebuild 288 SHA256 9adb04e2645c2d5a809ae0443430d04e0a82c0b5947065b8128b0987781923cb SHA512 29873f424bf3d831b2cbc0b9949e5f2762599f2fdb68f9b4c787ec8214f3c0fc41bcbd3aaf52a826c9c1dc877a4b37070936fd942a397c59d3253b3a66be345e WHIRLPOOL 34c093a0dfdf836c4d4205057da48826908ad2e3110573578438e5a4ad821e5102bec7580b7496d6d6ec3a486f7be80b978406cc3e0410976fa66d07a0c2b631 EBUILD selinux-vlock-9999.ebuild 288 SHA256 f4dfc6517d84c69ae4dc0ec27554b87ce08e4f8040023e1c6d060d2e5c1ecbac SHA512 81dd065dc75f0917bfde8cf894b9e49bce035f4b7329a4501fb08a13de35e83a9d8604cdb2207d2ba827a0917ccd12adaf34c696a1d692983c54fbda94a14f2a WHIRLPOOL 2100d1bf1b5d74b776fa00f019cbda7ed76153a8c32e1149917d979bab7d9db094f3ff789aeb7709c9ee3df48d7c4477d62c0dcf18bd83bc52d331266cda27fb MISC ChangeLog 9403 SHA256 5cac99b4ce45b346755a88ba934038f0e6c20f65efb8fbd2e72cc01f7baf18c5 SHA512 80fde23be65a4d7256b6aa7ce687d8b49f34e9f76672a98453facad10eafc71d14275cb3700bc11af34497099c2122c91798d8d6baf83b055759f8442104aaf5 WHIRLPOOL c7d9448021334d2592b46d3d5b6c462e1d596b7b0935e51895ff3359a12c04ade18d6d9a8488a517c8e1501fcf9f61a3f787163576e0613e002b5333fe99359d MISC ChangeLog-2015 9749 SHA256 3ef6ddf9316fba56a92df4676947678b4c793bb24eaf3a2aa282df91f1b389a2 SHA512 d791e3c8f74b4deb1c087dfc54f70fbb58e18e31b1dba075a215b69912fe0d25e2d45433b15db71225c1e9968f30ee7d9cf5b9e9f774d089e7d361b3ad2634bd WHIRLPOOL 037dedb2b04be333e87fdc797c692a545802dbce370015b055643f2b9462eb913c548e829aaa14181bc17daa878f32fc1edaaa94683fc747394ae8421552b207 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20161023-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vlock/selinux-vlock-2.20161023-r2.ebuild rename to sec-policy/selinux-vlock/selinux-vlock-2.20161023-r3.ebuild index ac7a5580f686..778d6df92c41 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vlock" diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 22563d65f6ac..cea55870607b 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vmware-2.20151208-r4.ebuild 386 SHA256 90a1f30957e02f40165760ebba EBUILD selinux-vmware-2.20151208-r5.ebuild 386 SHA256 90a1f30957e02f40165760ebbad42aae0fb023dc0ec238ada38a6c00d8af9910 SHA512 b71ede23399aaaff9afd713a0d3d03c6ec433eb3ab5cdb6ed6802f50d8b8bbdd5e039e301605744c3cbb84bc77c04d5de9bdd994d01c5ca29a4d3498fde1b431 WHIRLPOOL 84d4f7fc8434eb09afcaebec368b7759cecfc514715bd1d7b8ddddc77677717807cd58f29c1d4b2704c1adfb67975a9ba2bc980d17091d7c6cf886d8d5724c0e EBUILD selinux-vmware-2.20151208-r6.ebuild 386 SHA256 90a1f30957e02f40165760ebbad42aae0fb023dc0ec238ada38a6c00d8af9910 SHA512 b71ede23399aaaff9afd713a0d3d03c6ec433eb3ab5cdb6ed6802f50d8b8bbdd5e039e301605744c3cbb84bc77c04d5de9bdd994d01c5ca29a4d3498fde1b431 WHIRLPOOL 84d4f7fc8434eb09afcaebec368b7759cecfc514715bd1d7b8ddddc77677717807cd58f29c1d4b2704c1adfb67975a9ba2bc980d17091d7c6cf886d8d5724c0e EBUILD selinux-vmware-2.20161023-r1.ebuild 386 SHA256 90a1f30957e02f40165760ebbad42aae0fb023dc0ec238ada38a6c00d8af9910 SHA512 b71ede23399aaaff9afd713a0d3d03c6ec433eb3ab5cdb6ed6802f50d8b8bbdd5e039e301605744c3cbb84bc77c04d5de9bdd994d01c5ca29a4d3498fde1b431 WHIRLPOOL 84d4f7fc8434eb09afcaebec368b7759cecfc514715bd1d7b8ddddc77677717807cd58f29c1d4b2704c1adfb67975a9ba2bc980d17091d7c6cf886d8d5724c0e -EBUILD selinux-vmware-2.20161023-r2.ebuild 388 SHA256 51b656c82b675ea59467d7c0a17de1594c9eb448485b1228a62094c5d6f14930 SHA512 143896b366bc96fa466fadccd7fb0afea8c174e0c93143718da0918e031d81e29f5d67a9c1fd8af252bb5e22386cc836ab9ac779d504cbde655e6033b994853b WHIRLPOOL 386917c9ab41e03b260cbd730cb7a3264ccb91bfb512b1e35d5372898b13bdbda3c74d242f2ca4779a0c75f7f50bb5b9bb0c09ab0b581bda008da50d41fcdc10 +EBUILD selinux-vmware-2.20161023-r3.ebuild 388 SHA256 cfb0f7d2942698f2c2589d5c53030ec659ea52ac4eac10d648156192e787b396 SHA512 e8b0db27abb07d64b70063c67f49fd4f580f7a44f60e45649a354db943aeb29b9cd04198218ed32b9bd8f738d4a15ba5cde61d5e0fe337147d3ae5eb2eebffa2 WHIRLPOOL d0dfd8e52a571188da05001a07ab3bfdb7979ead2231e28f0d8f72fb7fc178950e42b555978bb13a12ea0a71b9a2a0671dfc004692b12784858b09f64ada49eb EBUILD selinux-vmware-9999.ebuild 388 SHA256 51b656c82b675ea59467d7c0a17de1594c9eb448485b1228a62094c5d6f14930 SHA512 143896b366bc96fa466fadccd7fb0afea8c174e0c93143718da0918e031d81e29f5d67a9c1fd8af252bb5e22386cc836ab9ac779d504cbde655e6033b994853b WHIRLPOOL 386917c9ab41e03b260cbd730cb7a3264ccb91bfb512b1e35d5372898b13bdbda3c74d242f2ca4779a0c75f7f50bb5b9bb0c09ab0b581bda008da50d41fcdc10 MISC ChangeLog 9486 SHA256 6033bb07315b0e589b3c815ca0f2f2a88c3bd3e7cf39f57d6e3bb13a5b85bf5e SHA512 b008b8c1d0c12b4517b5a46a71f30ad90e21412467e1f695ffb043242c28421959af800e434f1eb80b4bbffa199f768ba33fa1337a2f69eff53efdb0d82a602c WHIRLPOOL f56a9bccc2c0a099f193155858732e513f08aa402e1074d8dde1b2b94576e5860b7c54cee1d535559dd574e51f3b454de96730c9d7ba976d1340c47b308cba96 MISC ChangeLog-2015 10604 SHA256 7b85b3f72e8b9a08c010d8158c5962746c8e247c771584f41671d1c0139ac743 SHA512 a1d0cecdc74bbdd9e84e1fab74786fa757b1261e4ed576ad56b369259732a1b72987c65c74943d9e74843f25d8ed81ee06ade630e588a4fd9c808691e48d1da4 WHIRLPOOL 8ce401b529991442283d255d01d9b88f2c62191c99532f4b43eec54b7e92d45b66b482762aafae15409ff65ff815d40f639ea345d790cacd2b6e86963cd71d7e diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20161023-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-vmware/selinux-vmware-2.20161023-r2.ebuild rename to sec-policy/selinux-vmware/selinux-vmware-2.20161023-r3.ebuild index b51c6e4c76da..41496dbdb7eb 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vmware" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index b146359a38f3..475049c83846 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vnstatd-2.20151208-r4.ebuild 290 SHA256 3c913077a539e6ae3f52adeb4 EBUILD selinux-vnstatd-2.20151208-r5.ebuild 290 SHA256 3c913077a539e6ae3f52adeb4b929a0b646f0dd4ff72132f79ee4bdd6ef100dc SHA512 aa9f9545c7c0702b1f4087a8c33e02dbea87767a87ddaf6ca84564974c2712b366c88d3fc49c8667b1655ddf477041a74f02495f126d7e7eba5cf0c79c715544 WHIRLPOOL d398d6ae6122c77dca8f2fe2d43aafd67e0b9e9f4f6243952a3635bfe8fc2d37f73ed696cbf445db7855c762e6a79e26651bc3740e3a81a1bc0824050c6c3b30 EBUILD selinux-vnstatd-2.20151208-r6.ebuild 290 SHA256 3c913077a539e6ae3f52adeb4b929a0b646f0dd4ff72132f79ee4bdd6ef100dc SHA512 aa9f9545c7c0702b1f4087a8c33e02dbea87767a87ddaf6ca84564974c2712b366c88d3fc49c8667b1655ddf477041a74f02495f126d7e7eba5cf0c79c715544 WHIRLPOOL d398d6ae6122c77dca8f2fe2d43aafd67e0b9e9f4f6243952a3635bfe8fc2d37f73ed696cbf445db7855c762e6a79e26651bc3740e3a81a1bc0824050c6c3b30 EBUILD selinux-vnstatd-2.20161023-r1.ebuild 290 SHA256 3c913077a539e6ae3f52adeb4b929a0b646f0dd4ff72132f79ee4bdd6ef100dc SHA512 aa9f9545c7c0702b1f4087a8c33e02dbea87767a87ddaf6ca84564974c2712b366c88d3fc49c8667b1655ddf477041a74f02495f126d7e7eba5cf0c79c715544 WHIRLPOOL d398d6ae6122c77dca8f2fe2d43aafd67e0b9e9f4f6243952a3635bfe8fc2d37f73ed696cbf445db7855c762e6a79e26651bc3740e3a81a1bc0824050c6c3b30 -EBUILD selinux-vnstatd-2.20161023-r2.ebuild 292 SHA256 623644aaf26181ad5a92e04549c692dc95ff5be5326af38ce206892e73e616ec SHA512 2c6526c0ceefa0300bc1c799265ade2b2a7d3881473a4044966d991c66aa842b7f9cc2af0ebc132b542ed2bb78e0d1f175e65d697e87662b180ecca27669c1e2 WHIRLPOOL 016dc757c237d8378956cd70af1531dec3e72b7b8d5d7ad7c0c97abaa1ae0963e35e78a9300c14f82df4192bad8c1e0702da66d4bfa3c89ff7e81d3ffeaba012 +EBUILD selinux-vnstatd-2.20161023-r3.ebuild 292 SHA256 754f3211aecde12ee1bb63e6634040a57c37602f5e1df49d09956a021c156814 SHA512 275326199da34d638b6f1f5ca8e81bbbdf1b86aeec8319ab5d9472bbd3759628dca664e31af2ec67ef2648e4fa4a5dca607b398e5a3557b5f4c0cd12274158f0 WHIRLPOOL 46bd092daeec89431d82788e9b599cf2b5e95689c689f5f542d6ff6a82c2adbda34eff4320f243650445ffb1d3e7225178dc6081bb638fe9ed326a5cffa6e126 EBUILD selinux-vnstatd-9999.ebuild 292 SHA256 623644aaf26181ad5a92e04549c692dc95ff5be5326af38ce206892e73e616ec SHA512 2c6526c0ceefa0300bc1c799265ade2b2a7d3881473a4044966d991c66aa842b7f9cc2af0ebc132b542ed2bb78e0d1f175e65d697e87662b180ecca27669c1e2 WHIRLPOOL 016dc757c237d8378956cd70af1531dec3e72b7b8d5d7ad7c0c97abaa1ae0963e35e78a9300c14f82df4192bad8c1e0702da66d4bfa3c89ff7e81d3ffeaba012 MISC ChangeLog 9589 SHA256 7e7d0a8fa2eaa8f3a5080123389c5d383a92266e3e76f2131664ce1b1e0eb13f SHA512 2ecbcd7519643956b5e850c8bd16e963c0f5f9bad76c12e98a24931af67cb865f0e6c473bf45b1304a7ae7a3016505ad9289ab855b551c309611a97bdc44be02 WHIRLPOOL aa357ac15b22f1c88572077bbee5ae10339dd7ffdc3b86151f10f4ecea1e598cecf95ed4116c654e4a3b91539a06921b3b1d5950125a64a01956fafc7903e75b MISC ChangeLog-2015 9709 SHA256 dff132a4fd2a1e854a274cf0d513e671f601d6338f5dc7fbe6498fb71d13519c SHA512 1cf0898404365df2691f0e9f2bc4882aa6dde24e4ea51c2c975fd7eb03e3c8b2c7c2a2992b49d8c3dec3d6853752af7f33dbec2db63a406741d32d87e7e6d94b WHIRLPOOL a3df7b09a435f880dc1fd59082d9b6586a3e897fd2bb184701a977ea1303b6142c0ec7ee6850a05bdc9cf671e7208a6070d6357c5ee91625bcf5206884ab1ddc diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r2.ebuild rename to sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r3.ebuild index cb4887fdc7d3..af463ff6a44d 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vnstatd" diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index b8eebcc731cd..5e6824c569d4 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-vpn-2.20151208-r4.ebuild 282 SHA256 b040733bc127f665b979a5c09b015 EBUILD selinux-vpn-2.20151208-r5.ebuild 282 SHA256 b040733bc127f665b979a5c09b015b7597165a13bb1e08204976207590df3e1d SHA512 65e859e7e9e8537f9e388e6d244d7e59a3dd00b75dd71483a8dfe930d9d044778be7375aadf1029911c4301f1af8e58a9d6b996481443be3485d3ed2bf08e760 WHIRLPOOL 573ff6f2980df98959296371f1865919d4ac0236dd711ceb53b48d8b5054711410bc198d153aae7000c2687eb725c731dddd938fd399e13dadf4a4ffd9a53d46 EBUILD selinux-vpn-2.20151208-r6.ebuild 282 SHA256 b040733bc127f665b979a5c09b015b7597165a13bb1e08204976207590df3e1d SHA512 65e859e7e9e8537f9e388e6d244d7e59a3dd00b75dd71483a8dfe930d9d044778be7375aadf1029911c4301f1af8e58a9d6b996481443be3485d3ed2bf08e760 WHIRLPOOL 573ff6f2980df98959296371f1865919d4ac0236dd711ceb53b48d8b5054711410bc198d153aae7000c2687eb725c731dddd938fd399e13dadf4a4ffd9a53d46 EBUILD selinux-vpn-2.20161023-r1.ebuild 282 SHA256 b040733bc127f665b979a5c09b015b7597165a13bb1e08204976207590df3e1d SHA512 65e859e7e9e8537f9e388e6d244d7e59a3dd00b75dd71483a8dfe930d9d044778be7375aadf1029911c4301f1af8e58a9d6b996481443be3485d3ed2bf08e760 WHIRLPOOL 573ff6f2980df98959296371f1865919d4ac0236dd711ceb53b48d8b5054711410bc198d153aae7000c2687eb725c731dddd938fd399e13dadf4a4ffd9a53d46 -EBUILD selinux-vpn-2.20161023-r2.ebuild 284 SHA256 8c2cd4db1dbb3903ec92f2d8197be4a74190eed71630dc3a99166e867be53c16 SHA512 bfc7a225fae37dc5f8e6f79633449b488a03d0957d3beac8ceadf2f4a850a466e1a1339b4555e280e615e258619f29e5b9b35312aadb4e65a62f960085584180 WHIRLPOOL fb8fd27d5a03922301adc0dcedb7153bd8771b1d457930e01292ae2e415cfb651e920902cd51f8a25255065d4fc21e05ddc104f54ed748e57484439b91ac2e40 +EBUILD selinux-vpn-2.20161023-r3.ebuild 284 SHA256 5b34308d7bd65f046f200e3d815a5b23dd305b36cf0ec8a1a46421ae090601af SHA512 096b031972d5a5f346db910f934601b748dbe3f91d137c0c8caafa66d0f38d35aae0cb4d4004b1f4cc4b5e0de9795c9f72aed19172c15f8de5c09c32f13f96f9 WHIRLPOOL 864fde834b1719ed52695ae0748086e796a9b7c0405c51dad5b4986ae15f6e79165181dabe1f10a58afd1021d71bf0c3d48df5386b1d6281ef7ae4f978bdce7c EBUILD selinux-vpn-9999.ebuild 284 SHA256 8c2cd4db1dbb3903ec92f2d8197be4a74190eed71630dc3a99166e867be53c16 SHA512 bfc7a225fae37dc5f8e6f79633449b488a03d0957d3beac8ceadf2f4a850a466e1a1339b4555e280e615e258619f29e5b9b35312aadb4e65a62f960085584180 WHIRLPOOL fb8fd27d5a03922301adc0dcedb7153bd8771b1d457930e01292ae2e415cfb651e920902cd51f8a25255065d4fc21e05ddc104f54ed748e57484439b91ac2e40 MISC ChangeLog 9237 SHA256 ff0cd4e17c097683e8132a7d724715307568c3480046535a35b1182a340b4376 SHA512 e868a48f39139ef8714ec337dee51e2369a61b076ffc1e5fee2e3b968f1f29bc27755c19ce7f202133a7e4570e08c22eba96142860aa685ffd869af47c3f383d WHIRLPOOL 04da70c32b2566c7e5fb455689e7d032fda6ce70e7d1c7a34cd163dfb495e6ac3734e5c00932bfb4c2679669645e7118d034dd0e18944b98f06fb268d27b643b MISC ChangeLog-2015 9523 SHA256 3885c66767e992284bc405a1ec1a3769e692c71e44d8b688575c1f36c7d908bf SHA512 7552848606dd6ef0708499d1828cda4037c471c2a5f19168a0e32a48b6c08ce9fc961471e6c07a56142429fbfcd0909075d4dd22475d54fe8e5ec32d269ad8a1 WHIRLPOOL 9a455c70469ee2fc12790180d0739f691408f0b1d6d98aba665dca5e268bfbd299a6f7ead3f5cd2bbf23e0b387e3e7ec73fc8620da139b728f496bdafe1dd582 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20161023-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-vpn/selinux-vpn-2.20161023-r2.ebuild rename to sec-policy/selinux-vpn/selinux-vpn-2.20161023-r3.ebuild index e3aa35a87952..76b397b8bb15 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20161023-r2.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vpn" diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 8e06ed88ee6e..36a86c28d545 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-watchdog-2.20151208-r4.ebuild 292 SHA256 7e3c013ed2d3dc921ad46765 EBUILD selinux-watchdog-2.20151208-r5.ebuild 292 SHA256 7e3c013ed2d3dc921ad4676524006f93a5ce8846d16a12623604a055de0bb33b SHA512 b467f2b4968ec1d2108564daec980748e923e51754a2412a39df0baaec0f4ad84cff622dae8e7abb39c3ac39184459fde8eab45b5e4480450cc90701e729b6ca WHIRLPOOL d5fa62d07786cf9feda2d1f0a42502f6bcfb482d661b85ce50cedcf527f0e63c5da1bda4504a8fd9a0503bdd12d32bf246cc6e1756c762bfa4b87a2bb53b5220 EBUILD selinux-watchdog-2.20151208-r6.ebuild 292 SHA256 7e3c013ed2d3dc921ad4676524006f93a5ce8846d16a12623604a055de0bb33b SHA512 b467f2b4968ec1d2108564daec980748e923e51754a2412a39df0baaec0f4ad84cff622dae8e7abb39c3ac39184459fde8eab45b5e4480450cc90701e729b6ca WHIRLPOOL d5fa62d07786cf9feda2d1f0a42502f6bcfb482d661b85ce50cedcf527f0e63c5da1bda4504a8fd9a0503bdd12d32bf246cc6e1756c762bfa4b87a2bb53b5220 EBUILD selinux-watchdog-2.20161023-r1.ebuild 292 SHA256 7e3c013ed2d3dc921ad4676524006f93a5ce8846d16a12623604a055de0bb33b SHA512 b467f2b4968ec1d2108564daec980748e923e51754a2412a39df0baaec0f4ad84cff622dae8e7abb39c3ac39184459fde8eab45b5e4480450cc90701e729b6ca WHIRLPOOL d5fa62d07786cf9feda2d1f0a42502f6bcfb482d661b85ce50cedcf527f0e63c5da1bda4504a8fd9a0503bdd12d32bf246cc6e1756c762bfa4b87a2bb53b5220 -EBUILD selinux-watchdog-2.20161023-r2.ebuild 294 SHA256 68a4f276ba8292768a1663924fae7e1f4ab7cceaa99d0bffda4192d14cd5f7a5 SHA512 ff5fa93e8dec4f2b1114dd7f3095b9186252724755f636934cdf1089bf2d237ac23a98cc6a1263a05c7f392229fe33aeff11c0a3902c29fd2ddc755adc7014c1 WHIRLPOOL 902c7db2e6b142d2522c34fa0bd30c8f38298b70722fd6ddc4afa49c6b1d9877793046d2a7a90b6ff7da59c1bc4a406f1ffeee4472f78d7788acfd400c229b5e +EBUILD selinux-watchdog-2.20161023-r3.ebuild 294 SHA256 d1c4f52608cc244f1c235a91a262f435767d5ebc6aa53e8e1900fb94757b09e4 SHA512 4218caa0e13b63a2340c1f1bbee5864b604fdca78cb5497ca68f2744d9e82e92aa2bb1b906b9031afb60e58c28d28e9d07be0d508c18ac271ae135b9a86ac79c WHIRLPOOL 3ad0564c7f593fa86d7daaac03b3132624ef2bbf00634f2fc61bdbe23b9baac35a53ca648dc4a9abc008f5b1cc9b26f10d9794bafce0218e195c745751d9420b EBUILD selinux-watchdog-9999.ebuild 294 SHA256 68a4f276ba8292768a1663924fae7e1f4ab7cceaa99d0bffda4192d14cd5f7a5 SHA512 ff5fa93e8dec4f2b1114dd7f3095b9186252724755f636934cdf1089bf2d237ac23a98cc6a1263a05c7f392229fe33aeff11c0a3902c29fd2ddc755adc7014c1 WHIRLPOOL 902c7db2e6b142d2522c34fa0bd30c8f38298b70722fd6ddc4afa49c6b1d9877793046d2a7a90b6ff7da59c1bc4a406f1ffeee4472f78d7788acfd400c229b5e MISC ChangeLog 9684 SHA256 fb85411e6d8115fcb177d4971b1d54c42052aa5ab58483b85870e94329f32173 SHA512 db6592fa7d523cb7247de354ab5f030eb0aa4abc1c8731f91a01e9eedc41886b9f9c5e6c3d8504e9e24c230a94bc1832ac413ab89dbc63d317c944819ea981ab WHIRLPOOL eb1b3e976006a7486df31732d9d58e2526a8b7bfe54fcde43b534c6ee60286c13e107007d259007d24506f959d7de71df90be3b1fb69348766ab144482f726db MISC ChangeLog-2015 10102 SHA256 658eaaa3c099519496151e4ac3eff62643595aa170659777a4752b3919a41c7a SHA512 0babfb32bb2a8c151b738e35006169861d188761463409dc40d5c3cbe805223019aded172feeae6c64f40510ecf3d2f6c85cc0081102df7301bd4579e184bbfd WHIRLPOOL 1084e797996ffb465ac22675d5e133f05e5cff23f420e00b3e8a14495edf9dac730fb5a8eea5ab912bd078f04bd7bef715b1fee47618796c90de3970306d3ba2 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r2.ebuild rename to sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r3.ebuild index e215ac13ca1b..9dbcf8a8f954 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r2.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="watchdog" diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 7e84630741f7..eba82461dae4 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-webalizer-2.20151208-r4.ebuild 391 SHA256 2efd63557a9a5e94b3ceaf4 EBUILD selinux-webalizer-2.20151208-r5.ebuild 391 SHA256 2efd63557a9a5e94b3ceaf46c025cbda137232ca683b225c7df330a888f52e20 SHA512 b10815f9d206cd3ad72dd1843179b37506b723bffed5b4f1ca3ab043aa006719e9e245427852c92131993cd5a65a3913b0f11333751aacdd28959e5f21e5a426 WHIRLPOOL 0e41b69b48b4e1cdd907f34eaa004184a3235863d11a7a2169e2c894675b2b9c212c98ee722997f8f24fe4d42af35bdc4c607f4335b70de2b0b626f5d6565a88 EBUILD selinux-webalizer-2.20151208-r6.ebuild 391 SHA256 2efd63557a9a5e94b3ceaf46c025cbda137232ca683b225c7df330a888f52e20 SHA512 b10815f9d206cd3ad72dd1843179b37506b723bffed5b4f1ca3ab043aa006719e9e245427852c92131993cd5a65a3913b0f11333751aacdd28959e5f21e5a426 WHIRLPOOL 0e41b69b48b4e1cdd907f34eaa004184a3235863d11a7a2169e2c894675b2b9c212c98ee722997f8f24fe4d42af35bdc4c607f4335b70de2b0b626f5d6565a88 EBUILD selinux-webalizer-2.20161023-r1.ebuild 391 SHA256 2efd63557a9a5e94b3ceaf46c025cbda137232ca683b225c7df330a888f52e20 SHA512 b10815f9d206cd3ad72dd1843179b37506b723bffed5b4f1ca3ab043aa006719e9e245427852c92131993cd5a65a3913b0f11333751aacdd28959e5f21e5a426 WHIRLPOOL 0e41b69b48b4e1cdd907f34eaa004184a3235863d11a7a2169e2c894675b2b9c212c98ee722997f8f24fe4d42af35bdc4c607f4335b70de2b0b626f5d6565a88 -EBUILD selinux-webalizer-2.20161023-r2.ebuild 393 SHA256 0272fb225d4caa247d9aea9d1cac167e7c779546641f82f427c39ecc1131d9fd SHA512 0f2a939168796f673b13a3452d38bfaf84a0de11b7bb32bcb93543b806d8f8982eda811b8612af9de2fec581f69e422626490e1390646d9a222db2cf93debf38 WHIRLPOOL ebeefe23571e0db51cdd8425722487a58d9b1c809d6d52ed64ff27a8134e4ea74365ccf9b11419a85d235e8714c019682aa7128402320d3c8f628d0cf1273bf9 +EBUILD selinux-webalizer-2.20161023-r3.ebuild 393 SHA256 43e40ffb2c82fdbf36b96719ea38e8f6e44795b17fe043528bfbfafacb2efd76 SHA512 91f3a1d6631a09c14c33b0cffd4582d55ae7ddeaa13932afb4bae188478d013023d6cda7ddd35f9f7a0461d666ce8490afae7d60f4d3f8d89c55382a615c15ae WHIRLPOOL 2f8fc1638b90e1402e3431c7493b0eae0f0ad4a87b267a274093f6f98d624727e4479b4930e167d7977b0bfc900e7837357832ee7c05c5a7da8e2938ead0537a EBUILD selinux-webalizer-9999.ebuild 393 SHA256 0272fb225d4caa247d9aea9d1cac167e7c779546641f82f427c39ecc1131d9fd SHA512 0f2a939168796f673b13a3452d38bfaf84a0de11b7bb32bcb93543b806d8f8982eda811b8612af9de2fec581f69e422626490e1390646d9a222db2cf93debf38 WHIRLPOOL ebeefe23571e0db51cdd8425722487a58d9b1c809d6d52ed64ff27a8134e4ea74365ccf9b11419a85d235e8714c019682aa7128402320d3c8f628d0cf1273bf9 MISC ChangeLog 9769 SHA256 55428fe5100cd08a1e5bf4412b3357e9673b788b41091971f5bc8363a9c4db4d SHA512 3613b060d0691116068a4aa86b5e552363a4aec37b1c0b0c4cb5f277e5f24f400347c38829a21efedf10d8e2f8c0136359caafde31840603968b521608fd1233 WHIRLPOOL 9a40e52840ffbd118dcae8b519198a6c3337c4ca03ecc24b753fc05c271ad73fc1107f6cf61bf74cdc8e8d0e8f1de6348db7b0fb9171d607da1f9c50cc48cc31 MISC ChangeLog-2015 10527 SHA256 939bb7dcace754e7fe5d9cabfe085129f301c5ba5892f5fb85bc6ecbaa0c8b89 SHA512 8d89d43c4347a4c63d8f39cb6b2bb9f4a42861cf3292cae70edbb5ff32c46d1ca5b95553b3cc6f16c1856770cd6e2da01a4df6205f0dd8515b630ba64e655463 WHIRLPOOL 83d65849564e560fceb64eed709db123c1025710d388a1cb66bb86092b6aa90265603107c72c0cb4ccda035fa684b58497c14c92944802707fa27bdbfa25e3c1 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r2.ebuild rename to sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r3.ebuild index 6de2ea120e30..9d293241675e 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r2.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="webalizer" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index b9b584621019..34dc3702216b 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-wine-2.20151208-r4.ebuild 284 SHA256 499af9d970248d1a5d462cba4921 EBUILD selinux-wine-2.20151208-r5.ebuild 284 SHA256 499af9d970248d1a5d462cba4921e060fcc5e557aebf00f81aab5a3f736fad60 SHA512 70fa21f7ee7b4edc1c49ead899e45a0b36975b3fe65b8434d2fd5205ba3b99c9a4eb5cee524645a2a4a3a851b821235b9efaa5b05864de8d322aae005249e90c WHIRLPOOL c2a9021f17800e5a40096ea8702509282f2251a1e2b13da5fd40bba0aae5e026d7a4570cc8c45fbddaa2cac1926540a03aea5bbef2838dde0e0aa94d0de9b41a EBUILD selinux-wine-2.20151208-r6.ebuild 284 SHA256 499af9d970248d1a5d462cba4921e060fcc5e557aebf00f81aab5a3f736fad60 SHA512 70fa21f7ee7b4edc1c49ead899e45a0b36975b3fe65b8434d2fd5205ba3b99c9a4eb5cee524645a2a4a3a851b821235b9efaa5b05864de8d322aae005249e90c WHIRLPOOL c2a9021f17800e5a40096ea8702509282f2251a1e2b13da5fd40bba0aae5e026d7a4570cc8c45fbddaa2cac1926540a03aea5bbef2838dde0e0aa94d0de9b41a EBUILD selinux-wine-2.20161023-r1.ebuild 284 SHA256 499af9d970248d1a5d462cba4921e060fcc5e557aebf00f81aab5a3f736fad60 SHA512 70fa21f7ee7b4edc1c49ead899e45a0b36975b3fe65b8434d2fd5205ba3b99c9a4eb5cee524645a2a4a3a851b821235b9efaa5b05864de8d322aae005249e90c WHIRLPOOL c2a9021f17800e5a40096ea8702509282f2251a1e2b13da5fd40bba0aae5e026d7a4570cc8c45fbddaa2cac1926540a03aea5bbef2838dde0e0aa94d0de9b41a -EBUILD selinux-wine-2.20161023-r2.ebuild 286 SHA256 13da878bbbfe48faba3d0e0ff78a08a0028f99da9ef3343b68e2faf74f965d8e SHA512 f64d1be7796e4711c6c67740d710b518b8040faf3e6fef68583d90ef8fadc56eadaa31a8359dcb5655d0ba316029746880c2c10002df71bcab2e44cd40b63354 WHIRLPOOL 5666ebff4ba2241a704349114e938ef03d49395b3283c3725a0593146a9c14e334e1741a63fbf31c9b2b781dfd515d4cfa1a22dfe2e50aadb996ac53172fced4 +EBUILD selinux-wine-2.20161023-r3.ebuild 286 SHA256 dc91a7e20ee954e81d9e6e279ae0d7e33e2926f617d527c2c43d241eca086380 SHA512 bffaca5331523cdd093a1059419bff337b8b330b248a84ca7d0777247ddf907b80a5d1eb1bdfbc2877a8a10ade48fd187992a0ec4603ab615fa3ac61ca1c0066 WHIRLPOOL 79dab80fe59537fa0a8436754dd16d5e4404349d9ddbabf1fb0b85c7af74e07cb9080330ffaf87a7ead836da159909c8851dbf766b9529de65e59747f1a11ef7 EBUILD selinux-wine-9999.ebuild 286 SHA256 13da878bbbfe48faba3d0e0ff78a08a0028f99da9ef3343b68e2faf74f965d8e SHA512 f64d1be7796e4711c6c67740d710b518b8040faf3e6fef68583d90ef8fadc56eadaa31a8359dcb5655d0ba316029746880c2c10002df71bcab2e44cd40b63354 WHIRLPOOL 5666ebff4ba2241a704349114e938ef03d49395b3283c3725a0593146a9c14e334e1741a63fbf31c9b2b781dfd515d4cfa1a22dfe2e50aadb996ac53172fced4 MISC ChangeLog 9320 SHA256 68e6e8974d9a84e566ffd6f1caa60fa0cfa0708c3f044c4c2438a6acf2e858c3 SHA512 7031689656e56d39f19ded45b595cb9c44a3866e5af5cfdee15eb6555c5ae530c5d41605ea2f7f4a59d71cbd89614f261199ebd5c92332c071b1fb2cb7d163b9 WHIRLPOOL 79d156829338019ffba2899c62052728a202604fbe711b43a6eddc3f88f873a74d56e60a844a1b28a169208df75ab2985cde56e8a9e05be166b4402e91455f46 MISC ChangeLog-2015 9636 SHA256 b2f532a15d2bbfddffccbca781a50aa470d45a074ee988b2cf50e84658320f00 SHA512 24d5ebdc8a3a156b2d86d63a08d93d395e581e9e5d33fabbf70d647d8626dfdda0046d30e969a3d73b9c0364f7ac41d9233f89db42f563aa6b011604b1722217 WHIRLPOOL 2a206d756e91448164cf346c8e01861d9dc2cb69b4a6d903deb4bd64d56fd74e5bc792ccae230809dd28f0a7cf57d383dfeca497860858c45ca087f2f06330fa diff --git a/sec-policy/selinux-wine/selinux-wine-2.20161023-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-wine/selinux-wine-2.20161023-r2.ebuild rename to sec-policy/selinux-wine/selinux-wine-2.20161023-r3.ebuild index 39ef86f34dcd..38cf74590207 100644 --- a/sec-policy/selinux-wine/selinux-wine-2.20161023-r2.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wine" diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 6408dad8126b..77c64cf0cdea 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-wireshark-2.20151208-r4.ebuild 294 SHA256 84a9e99a15efd95bd976b76 EBUILD selinux-wireshark-2.20151208-r5.ebuild 294 SHA256 84a9e99a15efd95bd976b760bb916620f74e8c20ac7b1caf5d5071a7c5edea26 SHA512 9d6e5e6ac587954603b48529563fe3c5273c54ca3bdcabe9026784f86fe216b14a64cf03d510bd13f0ef74a7e80398d547ab5fee2c4a2e7606cfb64357aad95f WHIRLPOOL 85cb41acbf5674405d5117934a6a58cb75f0ddd71edb1808b73e23b463e3e353a32389a0178aef72edd4608bc82e8b796e8e6a50d0f3e2072618e21c31b378ac EBUILD selinux-wireshark-2.20151208-r6.ebuild 294 SHA256 84a9e99a15efd95bd976b760bb916620f74e8c20ac7b1caf5d5071a7c5edea26 SHA512 9d6e5e6ac587954603b48529563fe3c5273c54ca3bdcabe9026784f86fe216b14a64cf03d510bd13f0ef74a7e80398d547ab5fee2c4a2e7606cfb64357aad95f WHIRLPOOL 85cb41acbf5674405d5117934a6a58cb75f0ddd71edb1808b73e23b463e3e353a32389a0178aef72edd4608bc82e8b796e8e6a50d0f3e2072618e21c31b378ac EBUILD selinux-wireshark-2.20161023-r1.ebuild 294 SHA256 84a9e99a15efd95bd976b760bb916620f74e8c20ac7b1caf5d5071a7c5edea26 SHA512 9d6e5e6ac587954603b48529563fe3c5273c54ca3bdcabe9026784f86fe216b14a64cf03d510bd13f0ef74a7e80398d547ab5fee2c4a2e7606cfb64357aad95f WHIRLPOOL 85cb41acbf5674405d5117934a6a58cb75f0ddd71edb1808b73e23b463e3e353a32389a0178aef72edd4608bc82e8b796e8e6a50d0f3e2072618e21c31b378ac -EBUILD selinux-wireshark-2.20161023-r2.ebuild 296 SHA256 6de74553c90eb6dc6018965905f58f0ca558574c2e85b078ad965eae5bfaf506 SHA512 9b333301c85523d6163363ae587fe1226c0d203debb921325801d674a2c5602dae28f2a20c382c3d79443baa195a0a4354bb31a41ce45d40cb48f581b7bfb5e0 WHIRLPOOL 802aedf549c12e5144f92ce0a24bbb8b547a63d75a27918614ba0ecf5206747621e050bdd48b175f5acbc33d775e4b48b47eccc34f102166ba86e733f4d159b2 +EBUILD selinux-wireshark-2.20161023-r3.ebuild 296 SHA256 68a0bfcba190bd4f841d06b505350ce249d38e848e4aff4b33276f035ece6b83 SHA512 e9e986e42e9353b6ea3061e2deebbb7c01fdd20799a5f376a3bb03bb7fa85b3d70f40043fe4b94524b40c9c88b56d9f4773363f4c945fabaf0608d472f3b2352 WHIRLPOOL d9d4c1eae508198707b112821f83b4966c85d764dd250cb723621ee0ce874ef08cf8149606c53f6523078b9d7758f491742a68e0607526623e14489d79778f86 EBUILD selinux-wireshark-9999.ebuild 296 SHA256 6de74553c90eb6dc6018965905f58f0ca558574c2e85b078ad965eae5bfaf506 SHA512 9b333301c85523d6163363ae587fe1226c0d203debb921325801d674a2c5602dae28f2a20c382c3d79443baa195a0a4354bb31a41ce45d40cb48f581b7bfb5e0 WHIRLPOOL 802aedf549c12e5144f92ce0a24bbb8b547a63d75a27918614ba0ecf5206747621e050bdd48b175f5acbc33d775e4b48b47eccc34f102166ba86e733f4d159b2 MISC ChangeLog 9769 SHA256 5a5ea396bd357f18097d66aa469c2b1e1f9166b9a3770d31cefbeecb904c5c9b SHA512 769b70c36b1adfa1ec597cc3772c455a3eaeb98a8262da7dd7e2de0a95c48a9f35ba23b784e85954ba95309c13dbad789b3e6ab24c21961d1a2dc58afc33e120 WHIRLPOOL 3926b47e8a31a7248737ece63bbca2a3c575eb1fa86713b2168028ef1e6b6c2b51ea3ae8946cabfc5c11d520a27288e3a14570eecdecd1a1b1bd0730259b1696 MISC ChangeLog-2015 12533 SHA256 5dbf05bbf52de32d3802b03ca1a9499d5562a37ed0796aff0df0bfb0d2c7aec8 SHA512 8ed5700123b214427e09fc81e2c705728869524552e9adf07cd83a32752ba6d6aebef52c263f18c5de9cd75e9fa663f910f184f9a5916a2886bfd3fe36342ec7 WHIRLPOOL 83fac190010a18668af32e720a4804b409e2185174d0e1499728230a49c4eee2cfadf5d9efb6e4f340cc1ce3516312834dbc892e65a7b376e7b759959bb50a85 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r2.ebuild rename to sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r3.ebuild index 0cbe8e6af576..bf40eab76e4b 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r2.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wireshark" diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index b941fb29cdae..a8f9186a2968 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-wm-2.20151208-r4.ebuild 280 SHA256 4b0b82218393b9050428e3a7058cae EBUILD selinux-wm-2.20151208-r5.ebuild 280 SHA256 4b0b82218393b9050428e3a7058cae59899fa71ca0eb863a276df0d79f5813ff SHA512 94ecf4ade7c78b2ea23c3546ff8b2856901414da8969c3bc60384388cc3e25adcce9c7b2368ad577457153686f98cf891cad5251891b41d43695b279248da01c WHIRLPOOL bc70502fc2e7b7ef51e7c59f86be4562ef90468d71bf868a90812c1491aec5b8ddb0d26c6b946845ab8203f029a313dc1657df3c740a8d2f0e8f6cdfb7ffa9e3 EBUILD selinux-wm-2.20151208-r6.ebuild 280 SHA256 4b0b82218393b9050428e3a7058cae59899fa71ca0eb863a276df0d79f5813ff SHA512 94ecf4ade7c78b2ea23c3546ff8b2856901414da8969c3bc60384388cc3e25adcce9c7b2368ad577457153686f98cf891cad5251891b41d43695b279248da01c WHIRLPOOL bc70502fc2e7b7ef51e7c59f86be4562ef90468d71bf868a90812c1491aec5b8ddb0d26c6b946845ab8203f029a313dc1657df3c740a8d2f0e8f6cdfb7ffa9e3 EBUILD selinux-wm-2.20161023-r1.ebuild 280 SHA256 4b0b82218393b9050428e3a7058cae59899fa71ca0eb863a276df0d79f5813ff SHA512 94ecf4ade7c78b2ea23c3546ff8b2856901414da8969c3bc60384388cc3e25adcce9c7b2368ad577457153686f98cf891cad5251891b41d43695b279248da01c WHIRLPOOL bc70502fc2e7b7ef51e7c59f86be4562ef90468d71bf868a90812c1491aec5b8ddb0d26c6b946845ab8203f029a313dc1657df3c740a8d2f0e8f6cdfb7ffa9e3 -EBUILD selinux-wm-2.20161023-r2.ebuild 282 SHA256 6405df62ed25dab25dabb901c251b8295aa1c7416701f3b7d33454188b576ae4 SHA512 28fbd9cc3c2f62645293ee622c73b8a86829c076e6413438b00086a2e2c3c46fac552a7660417ac5bfde6613532759d8eb4c4b479d0efc36fb977dc477bda2cf WHIRLPOOL fe8e71f738758f0dd36311a2a0196022057eed51d256bf059d4875e13cce3846cb0d62715ed542de742c73f218d557e58a9d78150ca81cb2822cdefb47968c9c +EBUILD selinux-wm-2.20161023-r3.ebuild 282 SHA256 ba54cf68101a3ad8834d65993cc2610eb88f1324c839e67df87f8eddcc787c53 SHA512 e1e19f9c97f1f0af3bde79d5434457cad661ccc98627cd8f23eb1581d4f4900c746e9a7ada8758fcb6c6c0e8cbb0330926c3df86b8171fbb3c1bdecfb9099b53 WHIRLPOOL 0a6683a614446469060f615057f620fce6b6a7da3862c22215b7868cbd9c8a877492b5f13217c356a2a67462f2d2c2d59f49d3cc3baa8f6152e2a580f5c54994 EBUILD selinux-wm-9999.ebuild 282 SHA256 6405df62ed25dab25dabb901c251b8295aa1c7416701f3b7d33454188b576ae4 SHA512 28fbd9cc3c2f62645293ee622c73b8a86829c076e6413438b00086a2e2c3c46fac552a7660417ac5bfde6613532759d8eb4c4b479d0efc36fb977dc477bda2cf WHIRLPOOL fe8e71f738758f0dd36311a2a0196022057eed51d256bf059d4875e13cce3846cb0d62715ed542de742c73f218d557e58a9d78150ca81cb2822cdefb47968c9c MISC ChangeLog 9154 SHA256 84162d647086b271fecb61395351786673907f6a53f5e221b231661720224489 SHA512 88090f4a9d0ed8887f55782884159aecb9b82661890c6b0ea7c616e3350c619981f3e3591c8bea63f54d821d6f306015349b7c995bb3130281f05cc616273f29 WHIRLPOOL b2d6e57e31442562205edfa53e09f73bf9b6c9be5acc8d4dcba27ababb87b2c019f959fa8d5a223861f75ecccd43149bf1c46d513c775e65b9806c80752b2555 MISC ChangeLog-2015 9145 SHA256 f2a15d3e0f1ba74e544b62a56fa5495d2034cb1c56015e9183cb241dc6d5c128 SHA512 370549c8955085df856fba886e27449356e9ee89127a632db9ca2c796d5aeb39dd48a089f2587e0878832d64c0acb62e821971e1e2f05c5c0e28d69d283a35ca WHIRLPOOL dcad86ca16bda53aa520800719534ae8a4c5d3a91209ede44481a5045d28f64526dd886c84743d70824beaa1f744db1a6240135f311fc361720c20c166a9902b diff --git a/sec-policy/selinux-wm/selinux-wm-2.20161023-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-wm/selinux-wm-2.20161023-r2.ebuild rename to sec-policy/selinux-wm/selinux-wm-2.20161023-r3.ebuild index b2cfe4cc1d33..a34d9b39bd8d 100644 --- a/sec-policy/selinux-wm/selinux-wm-2.20161023-r2.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wm" diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 68fdd4795761..f5867e7df292 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-xen-2.20151208-r4.ebuild 282 SHA256 a1a55ccda323860bb13b48c573fe5 EBUILD selinux-xen-2.20151208-r5.ebuild 282 SHA256 a1a55ccda323860bb13b48c573fe5e5cceb2339bd686cbad64d0ba0c042f1d47 SHA512 ae4418cdc817479d37ee5aea9e9bda743db5f584ed7d2c5a3c0f51a25292db73ff5803ffd9861ede8725f506929a4244992f6982ed780b705fa143eb69decee0 WHIRLPOOL cf68a695217536586e89e2114eb2b798488048a7cc4eee042ae1ff505218ea34d574af1ed298f3ba7193cf75bbf3128de7d18c219821661050600a648a951b72 EBUILD selinux-xen-2.20151208-r6.ebuild 282 SHA256 a1a55ccda323860bb13b48c573fe5e5cceb2339bd686cbad64d0ba0c042f1d47 SHA512 ae4418cdc817479d37ee5aea9e9bda743db5f584ed7d2c5a3c0f51a25292db73ff5803ffd9861ede8725f506929a4244992f6982ed780b705fa143eb69decee0 WHIRLPOOL cf68a695217536586e89e2114eb2b798488048a7cc4eee042ae1ff505218ea34d574af1ed298f3ba7193cf75bbf3128de7d18c219821661050600a648a951b72 EBUILD selinux-xen-2.20161023-r1.ebuild 282 SHA256 a1a55ccda323860bb13b48c573fe5e5cceb2339bd686cbad64d0ba0c042f1d47 SHA512 ae4418cdc817479d37ee5aea9e9bda743db5f584ed7d2c5a3c0f51a25292db73ff5803ffd9861ede8725f506929a4244992f6982ed780b705fa143eb69decee0 WHIRLPOOL cf68a695217536586e89e2114eb2b798488048a7cc4eee042ae1ff505218ea34d574af1ed298f3ba7193cf75bbf3128de7d18c219821661050600a648a951b72 -EBUILD selinux-xen-2.20161023-r2.ebuild 284 SHA256 9aee4b69a14495548a6ca9a2ec2e144ff96e8cddd3fe45d189dce0a8691c41d2 SHA512 c0df7500c9d3fe40dffc39cc367cbe09930e788aa988b210492abd1d54f8bd78ba177381316899ac13e365380099414aeb4486b8d7fd5c1ad7f06bddc5b8cc76 WHIRLPOOL 4941eb6239f76284f8f9f64d18a6a6d4a91e2c2a3915d7a40c24e13dfd102944e968650a7ac862d9e756d07c08f73419444fa2a11a43cb140b1f42e7e9c02d05 +EBUILD selinux-xen-2.20161023-r3.ebuild 284 SHA256 f9c627f0b28baba5c74cb2b1997d1697a6c7edfabba005e2d2c692f4f76a77ce SHA512 8af822f685c448ed8db72c08ec1593a82ff885464493d68ac99f78b5e63dcd961a0bc680772353cfe1191d8bdf30b53b74614213669bba56e7ae9c754fb9f8c8 WHIRLPOOL 0832c172f9e02243e85180ecef1e5e5b772d6f899665939babe72d58089b2e18883e1c124ceccbf1d7a012c3b88bb73627d109af35825154f81d556c0fc6a8d5 EBUILD selinux-xen-9999.ebuild 284 SHA256 9aee4b69a14495548a6ca9a2ec2e144ff96e8cddd3fe45d189dce0a8691c41d2 SHA512 c0df7500c9d3fe40dffc39cc367cbe09930e788aa988b210492abd1d54f8bd78ba177381316899ac13e365380099414aeb4486b8d7fd5c1ad7f06bddc5b8cc76 WHIRLPOOL 4941eb6239f76284f8f9f64d18a6a6d4a91e2c2a3915d7a40c24e13dfd102944e968650a7ac862d9e756d07c08f73419444fa2a11a43cb140b1f42e7e9c02d05 MISC ChangeLog 9237 SHA256 3af97d9617d61810bf114032817640e01053f12dc19ffe7b087321534b350a53 SHA512 fd3cf7895d40f7b326474f1f42c1e117c6f422a2202c6e0f93d1d4f8856ecdc2d5d3e76071693ba01a65abdd2690ad304cb109f59670c9ec5695e973bbf82b75 WHIRLPOOL 1d3de6e8cccd143cdb21d2c293585c71b09e267e5471bac90edf679a1f961fdbca61b6835d512748eb874edd1db7f73d12d838424c0724a1c8bd3937d6a2b6a4 MISC ChangeLog-2015 9995 SHA256 aa61c00d88736db4eed56235df01ff699b8b0c5fc70cc3f7e616b6c1ca324002 SHA512 f997d450903bbdedbf7679b38017d35ad99812a8e9da9f2a8653e6c2450ff2ac6e021c6b682c093b32ef90239890066d1aab684d072eda3202d7824253d54e2c WHIRLPOOL 506c9806b86e4effe2d1ee63bf4849459f9c8cae6f71b8c833f59dc19abe31b8e85b4602c5e132b64d988923386a64814d9709a2196e421ba0191258fbb3de52 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20161023-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-xen/selinux-xen-2.20161023-r2.ebuild rename to sec-policy/selinux-xen/selinux-xen-2.20161023-r3.ebuild index f871a3fa96ad..bd688df7a5b8 100644 --- a/sec-policy/selinux-xen/selinux-xen-2.20161023-r2.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xen" diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 30138c70ce4b..4b79d44385aa 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-xfs-2.20151208-r4.ebuild 282 SHA256 b5f96a98189a7663a01a0ab421dd5 EBUILD selinux-xfs-2.20151208-r5.ebuild 282 SHA256 b5f96a98189a7663a01a0ab421dd5d61b941da0af8aadb4c86c83e2652228bb7 SHA512 75100b5e908a3b66bb1d2dabaa2498de0f6c013e5c25710fd0fc70be0c1f564f69b9fe92c7ccd7fb2eb2d6480c4ed325c18bea757bf3db7ed3f5f245fadc172f WHIRLPOOL 9e9692095e43665f49b077c75a45f60322658a0d4faeb45e28bc15409a7445dd96590456d6e838121a0566a9f75d96427685ff1f9377d2d1ee66c40761601a45 EBUILD selinux-xfs-2.20151208-r6.ebuild 282 SHA256 b5f96a98189a7663a01a0ab421dd5d61b941da0af8aadb4c86c83e2652228bb7 SHA512 75100b5e908a3b66bb1d2dabaa2498de0f6c013e5c25710fd0fc70be0c1f564f69b9fe92c7ccd7fb2eb2d6480c4ed325c18bea757bf3db7ed3f5f245fadc172f WHIRLPOOL 9e9692095e43665f49b077c75a45f60322658a0d4faeb45e28bc15409a7445dd96590456d6e838121a0566a9f75d96427685ff1f9377d2d1ee66c40761601a45 EBUILD selinux-xfs-2.20161023-r1.ebuild 282 SHA256 b5f96a98189a7663a01a0ab421dd5d61b941da0af8aadb4c86c83e2652228bb7 SHA512 75100b5e908a3b66bb1d2dabaa2498de0f6c013e5c25710fd0fc70be0c1f564f69b9fe92c7ccd7fb2eb2d6480c4ed325c18bea757bf3db7ed3f5f245fadc172f WHIRLPOOL 9e9692095e43665f49b077c75a45f60322658a0d4faeb45e28bc15409a7445dd96590456d6e838121a0566a9f75d96427685ff1f9377d2d1ee66c40761601a45 -EBUILD selinux-xfs-2.20161023-r2.ebuild 284 SHA256 a6cfb5820335671900c16083c4ec1f29faa498d2198a0fd330e554dbec3c9473 SHA512 f8b5468b87be95a94e54f30a1b128df7fc13d7c04a12ce4d3dfbc0fc3278f86e458f4984fa147bb5545763e15f91469e281cdc081d994d415824e41cfb94fcea WHIRLPOOL dc4150cb9579f01928a5621e4c6f2ac08b57e846f970c98f8044185a013c30392bc97ba35dd491e0edec785a8235c7c9160eacb3b05c385ce8201156fe50ea45 +EBUILD selinux-xfs-2.20161023-r3.ebuild 284 SHA256 d1aaf42c54c09f49eef5b659b3d572547e6b9a28cbcbb29bc03f462b9b6aea1d SHA512 cfe1a18c8369beb0175aa969fb0d8b50f6a407466fc4b82942af1cb47b6e78324d694f3f4476a53f6d7c00237eb62e1496a191ebcaa3f1f741ffa6cf2f7b4709 WHIRLPOOL 2f72e54f7c1042c1caa245c8b0a52fb05ddcfa0f7604e06bd0c372ef1e79e8ac0a8a552f55a1f541de8dbb913e0fd7c76c99ac9cbb34b9af3dbbe410f3e50e03 EBUILD selinux-xfs-9999.ebuild 284 SHA256 a6cfb5820335671900c16083c4ec1f29faa498d2198a0fd330e554dbec3c9473 SHA512 f8b5468b87be95a94e54f30a1b128df7fc13d7c04a12ce4d3dfbc0fc3278f86e458f4984fa147bb5545763e15f91469e281cdc081d994d415824e41cfb94fcea WHIRLPOOL dc4150cb9579f01928a5621e4c6f2ac08b57e846f970c98f8044185a013c30392bc97ba35dd491e0edec785a8235c7c9160eacb3b05c385ce8201156fe50ea45 MISC ChangeLog 9237 SHA256 0c57917f1145aa9d46a2967025bade6f4a5650ba6765788f04e175d2b903287b SHA512 73fcedcc8a36d8703a559f1e99024fbde9b4b3771d946624835f33505be9045910c64e84f486c9f55e8da8794ca8efaec8b8247ed686e82c8236d13309d64554 WHIRLPOOL 8a53d230bcfaff011ed519fce64ee5fdf5924d69c4d9f34159beab1e82ab60ce8b480e55a6cc6b3067af7832c956595868761a72a68c05abe141c8880ceed7a5 MISC ChangeLog-2015 9523 SHA256 b7a6fef1968b7de510849073eb34f9b3cdde1df1273b614ef31279d469dbf437 SHA512 3c3d6500b6918815c11364ef8c1bfeef00b293c9c287dc3fc3590f2ee6b2269062906b33291f656b732ae7a7c3da6d909a3df13ccbb968389ea23e7f260cba71 WHIRLPOOL acb7dd94d121d7008067de1b0a1ccecf6815f755e05a77fff71e84952d8ea24634a158b4d5f5fe6ae663e49a455b6d9eb6c7268be39f42ef1e2a594d433e4906 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20161023-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-xfs/selinux-xfs-2.20161023-r2.ebuild rename to sec-policy/selinux-xfs/selinux-xfs-2.20161023-r3.ebuild index d93443dcf9e7..bfb96b70dc68 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20161023-r2.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xfs" diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index 57292c7a3ab6..4d2569357565 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-xprint-2.20151208-r4.ebuild 288 SHA256 3b2114540473a62dd3752a44d9 EBUILD selinux-xprint-2.20151208-r5.ebuild 288 SHA256 3b2114540473a62dd3752a44d917f9fe63e4eec9a806a2af1f19e43d31137822 SHA512 709c85489e0e8fae2e25656ac6f7e56e78f0c4838fa7891f4742360602c4ca5972adc4cc0943a984e1746ce507ebbc49fdd20c49b90ad1ec9730eafc33b38378 WHIRLPOOL 5bdff82336bca7091644831a6f57a89a0de79bb0c4efc5c164e5278ed52327b57fc09bd9abd60b7c6ae836046fe78c5a6553186e450e256865994686ffc2840f EBUILD selinux-xprint-2.20151208-r6.ebuild 288 SHA256 3b2114540473a62dd3752a44d917f9fe63e4eec9a806a2af1f19e43d31137822 SHA512 709c85489e0e8fae2e25656ac6f7e56e78f0c4838fa7891f4742360602c4ca5972adc4cc0943a984e1746ce507ebbc49fdd20c49b90ad1ec9730eafc33b38378 WHIRLPOOL 5bdff82336bca7091644831a6f57a89a0de79bb0c4efc5c164e5278ed52327b57fc09bd9abd60b7c6ae836046fe78c5a6553186e450e256865994686ffc2840f EBUILD selinux-xprint-2.20161023-r1.ebuild 288 SHA256 3b2114540473a62dd3752a44d917f9fe63e4eec9a806a2af1f19e43d31137822 SHA512 709c85489e0e8fae2e25656ac6f7e56e78f0c4838fa7891f4742360602c4ca5972adc4cc0943a984e1746ce507ebbc49fdd20c49b90ad1ec9730eafc33b38378 WHIRLPOOL 5bdff82336bca7091644831a6f57a89a0de79bb0c4efc5c164e5278ed52327b57fc09bd9abd60b7c6ae836046fe78c5a6553186e450e256865994686ffc2840f -EBUILD selinux-xprint-2.20161023-r2.ebuild 290 SHA256 bf46faa73afab603cf9651daf8b71463b61540f3065a88af535ab43aff3479f5 SHA512 f794c29203ce226682122f32ca5f08552cff32143331251bacdcc6ef75ae93449c5b28f3e5570e5921c9ed20374505f43bc17e58f90587ad7433ef518dbefb05 WHIRLPOOL 4757110b5ecdd04487c805a783e5ab5bde31321ad631a8e1a26aa8f7b6d795efdb38989d9b86060fdd8b7a02547fdc48945dc8e1560a9c2b64648b6b37cca9f5 +EBUILD selinux-xprint-2.20161023-r3.ebuild 290 SHA256 61dbda440e48e129a396e1aa5850f802cd72442d9a6a30fbe774809c8a97df65 SHA512 3cca838317af02ea0d7faf2906b3b36aa1006073bc3bd5ed38b8077435cf536aa35416ca51f294938de344d65e37e62695fb916c82bd59e83824269eb91bf3d0 WHIRLPOOL d5b75a41d4d638ece1e67bff896dd5f99b90593d47b2c66e5b0bdccf8756c352854811987dd34f59cd562585ec57cfb774c1c03a13c565a8363e5d8b90560e6e EBUILD selinux-xprint-9999.ebuild 290 SHA256 bf46faa73afab603cf9651daf8b71463b61540f3065a88af535ab43aff3479f5 SHA512 f794c29203ce226682122f32ca5f08552cff32143331251bacdcc6ef75ae93449c5b28f3e5570e5921c9ed20374505f43bc17e58f90587ad7433ef518dbefb05 WHIRLPOOL 4757110b5ecdd04487c805a783e5ab5bde31321ad631a8e1a26aa8f7b6d795efdb38989d9b86060fdd8b7a02547fdc48945dc8e1560a9c2b64648b6b37cca9f5 MISC ChangeLog 9486 SHA256 aeab8f79c0f7f220ce854de8577c71bd06a7d68705a7651d0de5a15bd2c7a840 SHA512 b78c072ad3e0fb55dce11152735279c97b4d77d8e5cfad8ed5e0fd6db53ca369b068c5dcc131a6df2ffdf67f804332b579336b61dcebb5297e214cccf37e2770 WHIRLPOOL ca56070923d9c8974a15b3065927fbd0245efdd87ed3849d83b5328362a38da57f81206141ffbedb8f517f1d405a94fb3311cb22bd84fbbbb240a47f79158082 MISC ChangeLog-2015 9595 SHA256 02e34149351b6831157304e97d2a37bf1935b732d79faaa2281ba3e8b775cd09 SHA512 19ad989f9e0f3c096df8b44e3e242b62619a61d19adbcc24b568cf12531cb0de700223de66314a37ab105355a065402a0026cb8903526acd42f694cda9b10fbc WHIRLPOOL 03a1d70b523272c04786192312099af00ca9cd5eb3f334d57fc0ba41337d6809f9430975ab680d1ea495cd16b23ada7488184643c596d361f261258e85d0a8e9 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20161023-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-xprint/selinux-xprint-2.20161023-r2.ebuild rename to sec-policy/selinux-xprint/selinux-xprint-2.20161023-r3.ebuild index ffbe26ca0ff9..06953025ef5f 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20161023-r2.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xprint" diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 1ce440d222ab..de36c341f50e 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-xscreensaver-2.20151208-r4.ebuild 398 SHA256 0ad8ee621d117f71a1a0 EBUILD selinux-xscreensaver-2.20151208-r5.ebuild 398 SHA256 0ad8ee621d117f71a1a040c3adfda4370403cafd9bde815cc0ececda390d710e SHA512 c2f7ebdd0d06f14836f77465ee7824ba2ede0b7a5ed0d9d1f99701062ef1736648f6352d13256d41d4304374d0badfefee393fe1116fd3c9ccb6b81b6b94a1ca WHIRLPOOL ae758fa63509547d2e46d8ba8b990af1cd9827e70b091e52aa79fdde9af1825e09e65fc48d272757697b42a46013c6a0b04e69ca350cc75e453874308cf4f753 EBUILD selinux-xscreensaver-2.20151208-r6.ebuild 398 SHA256 0ad8ee621d117f71a1a040c3adfda4370403cafd9bde815cc0ececda390d710e SHA512 c2f7ebdd0d06f14836f77465ee7824ba2ede0b7a5ed0d9d1f99701062ef1736648f6352d13256d41d4304374d0badfefee393fe1116fd3c9ccb6b81b6b94a1ca WHIRLPOOL ae758fa63509547d2e46d8ba8b990af1cd9827e70b091e52aa79fdde9af1825e09e65fc48d272757697b42a46013c6a0b04e69ca350cc75e453874308cf4f753 EBUILD selinux-xscreensaver-2.20161023-r1.ebuild 398 SHA256 0ad8ee621d117f71a1a040c3adfda4370403cafd9bde815cc0ececda390d710e SHA512 c2f7ebdd0d06f14836f77465ee7824ba2ede0b7a5ed0d9d1f99701062ef1736648f6352d13256d41d4304374d0badfefee393fe1116fd3c9ccb6b81b6b94a1ca WHIRLPOOL ae758fa63509547d2e46d8ba8b990af1cd9827e70b091e52aa79fdde9af1825e09e65fc48d272757697b42a46013c6a0b04e69ca350cc75e453874308cf4f753 -EBUILD selinux-xscreensaver-2.20161023-r2.ebuild 400 SHA256 5394735d5e7cd4dc323f12cbf36ae4b6e05aca54b728e257156f672571de4f9f SHA512 3cf06e30a4ec0cd89f94faac1d9e8f1016ce260ef288b1142c58c9f66761e04c3981e575530e15f0965831b3db32f008208f6c762eb54274b2058e249246f354 WHIRLPOOL 5984f8e95fd78475b5c263fbe6c476e6a3ce5b3e533265c110ba77ee90bee7b4a9726bdbe574a431483a513914de6f400d3c4ebf6e76a03d032ae5a740119500 +EBUILD selinux-xscreensaver-2.20161023-r3.ebuild 400 SHA256 d63863e8529286fa0d96324481cb9253b3b02b8050983306241ecf5ba22a496b SHA512 38c5830615daea2e6b7cdf6e62dbf3037ea030951492100fcf49e9ddcc862b86ca60ca79b9ec6d43855ac8c2c847e44079ccc7c55b298648915af99e624e6d2c WHIRLPOOL 005049d20f6860214c368e301a5800a1d5871dc57ea7af8b8d48edf6e17390392c449dbfaf0d92d520b51ef9143d39e6ef032dec487df84025aa6c383a066a29 EBUILD selinux-xscreensaver-9999.ebuild 400 SHA256 5394735d5e7cd4dc323f12cbf36ae4b6e05aca54b728e257156f672571de4f9f SHA512 3cf06e30a4ec0cd89f94faac1d9e8f1016ce260ef288b1142c58c9f66761e04c3981e575530e15f0965831b3db32f008208f6c762eb54274b2058e249246f354 WHIRLPOOL 5984f8e95fd78475b5c263fbe6c476e6a3ce5b3e533265c110ba77ee90bee7b4a9726bdbe574a431483a513914de6f400d3c4ebf6e76a03d032ae5a740119500 MISC ChangeLog 10022 SHA256 65c0b0317e50aef976d37132ab7a07f16df6ec741827e75698d4777f358c4fe0 SHA512 09f386fbe4244315d007c5e85e0455b11e4faa8e2210a5919f554b0b850c51996af6865ffbcb803bea5581e192abe06a153c66cb92b9e38045de058f49915f2f WHIRLPOOL f3c7e5806c34f1295bb1a4098c1282bb4de710f59f6429e9ccb06ac1dd956d83faffa3e16876920c3ec964e4f5efefdaca4ec2b52d0ba7e68f76c53197c32450 MISC ChangeLog-2015 10852 SHA256 5b791f23ba61e5f8678ae5c88f46088efdd1517c3f9fba0185cef4fe68880978 SHA512 51ee66481152a9e7b3e8571d669838f8e6a80e31f0882bc7d9e273ebe9e5b44f2ceca7732c8565b2d25d2a2a143300e103938761fa66c3d307c57ed3ff93e31e WHIRLPOOL 31c8e0005a3c045ab3facd7be726fdb22d0b5273352f8f3cf48c6d8a99f07530b37bcc67ac6dd2f854dececa997d2b9416fa118f4fa9e7b1c364dcfb9ce379c8 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r3.ebuild similarity index 97% rename from sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r2.ebuild rename to sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r3.ebuild index d885e45e7288..c95ba52dfcb7 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r2.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xscreensaver" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index dcbc0f75c922..481e37e88a06 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-xserver-2.20151208-r4.ebuild 290 SHA256 541488e988100a8d00666b3ed EBUILD selinux-xserver-2.20151208-r5.ebuild 290 SHA256 541488e988100a8d00666b3ededb869ded2746109b846720a835ff2aeb56135b SHA512 adfb2a6eee484dfb6d58fb52d8487797b14840fee96b24db481e3451a4bdae2c64ba577e7612f343d57a08adbbb68268e8b1a70ceb6d81eb71f226e8b07b7e73 WHIRLPOOL ee46778b05a1b72bfe23a97788e26083eb954e8141ec2abff4398d4f5622d270d974722b8fcfe781d1b835cb58962f5b62dadd0f79fbc7baec983bab9587dd72 EBUILD selinux-xserver-2.20151208-r6.ebuild 290 SHA256 541488e988100a8d00666b3ededb869ded2746109b846720a835ff2aeb56135b SHA512 adfb2a6eee484dfb6d58fb52d8487797b14840fee96b24db481e3451a4bdae2c64ba577e7612f343d57a08adbbb68268e8b1a70ceb6d81eb71f226e8b07b7e73 WHIRLPOOL ee46778b05a1b72bfe23a97788e26083eb954e8141ec2abff4398d4f5622d270d974722b8fcfe781d1b835cb58962f5b62dadd0f79fbc7baec983bab9587dd72 EBUILD selinux-xserver-2.20161023-r1.ebuild 290 SHA256 541488e988100a8d00666b3ededb869ded2746109b846720a835ff2aeb56135b SHA512 adfb2a6eee484dfb6d58fb52d8487797b14840fee96b24db481e3451a4bdae2c64ba577e7612f343d57a08adbbb68268e8b1a70ceb6d81eb71f226e8b07b7e73 WHIRLPOOL ee46778b05a1b72bfe23a97788e26083eb954e8141ec2abff4398d4f5622d270d974722b8fcfe781d1b835cb58962f5b62dadd0f79fbc7baec983bab9587dd72 -EBUILD selinux-xserver-2.20161023-r2.ebuild 292 SHA256 5c320317b4883fb7ab6e3ba969767769f4564a42cd0438da5536d48d23cf2e5f SHA512 6c16febb0c1424df67391d4d9f026def154b591822a1dc32d01996ba12612ccc1a1249d8094fe3c1f5311ba5b0fe4490264820f40c9b9cba119fe15289d80f44 WHIRLPOOL af7b1b1d8e57f3dcd3dee02a41585db397c449bb73b7df478c1be6d3dd1aa59651d857c447005e3be02590f6482bc5bf3a9b8ff57f54ae295a622f907373e2a0 +EBUILD selinux-xserver-2.20161023-r3.ebuild 292 SHA256 58b89b123341643c6c9d9b8c8eaf8959c62aae2028407a1c52c2e1ef6466827c SHA512 27ef80fdb34602e87f9c126c0971adac0484be2f87cb9ea1849dc6135de8418b166d9f127b33bc73b5401139428024964df3b9a426979e936ee2a03431b36075 WHIRLPOOL a6ecc5e7802c2e3e90db22157fbe1a8d0e45ecb2a5da67bc43eb2d95f9620fcfc5d5e69c5dce1af87b93b0aac3a65516bec690811ffbf5f19137628e2ffec156 EBUILD selinux-xserver-9999.ebuild 292 SHA256 5c320317b4883fb7ab6e3ba969767769f4564a42cd0438da5536d48d23cf2e5f SHA512 6c16febb0c1424df67391d4d9f026def154b591822a1dc32d01996ba12612ccc1a1249d8094fe3c1f5311ba5b0fe4490264820f40c9b9cba119fe15289d80f44 WHIRLPOOL af7b1b1d8e57f3dcd3dee02a41585db397c449bb73b7df478c1be6d3dd1aa59651d857c447005e3be02590f6482bc5bf3a9b8ff57f54ae295a622f907373e2a0 MISC ChangeLog 9589 SHA256 49572a6b02ff105a4a1452567fcb5206fa81b1587cf6b62c16fde4310e3cefde SHA512 20ee1508779c8f2951f88b634bfdc8468ca2c2600584758b3bb957b8ab2746d47ccd460788edc6a883d31ae8a766781913873155cb0d4984601183ec77e9cf8b WHIRLPOOL c1bf3b1ea5bb710970ddd95a98bf1105807e7a9a1c5c24abb30976c1eeeeed629d5062400d833ab3e084ce7884212362326f358f5eb0f653e7b1d66e2dd7bae8 MISC ChangeLog-2015 11581 SHA256 c42df686ef708b1de48bfb65feeb13ac025cfb304af5a4b46030ad1214fc0997 SHA512 438eb92f921eeca9e63f3252a98fdeabb3422076333e9046f618680a79f73d94085e48564d85e0af1c182ae41ecf55ef0dabc87455dae22317ab260b9c64e719 WHIRLPOOL fc42a4759e446fbf4e00c80a94e30b2f247cd551dff55bdc4f1377788dbfbccb69895be3c70b54123dd79bf317af02acbc7ce42e6742ca37629f69022b11fece diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20161023-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-xserver/selinux-xserver-2.20161023-r2.ebuild rename to sec-policy/selinux-xserver/selinux-xserver-2.20161023-r3.ebuild index 170c22681399..ea6c087483d0 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20161023-r2.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xserver" diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index cd9a4cd91022..f1051fb77de5 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -6,7 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453 DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 -DIST patchbundle-selinux-base-policy-2.20161023-r2.tar.bz2 333180 SHA256 d258a0cdc8a6fed19d1d43bcb5946feb2ab422132bb4fa67012dbfc227aa2b4d SHA512 5bca02bd1ddeffc77ce7c59094f4900d54a9f00ec5399ce99fd707a26f705dd973ef8cb81e03d81e7f80dfba84889ec2d690d17803451e34e12c8cd038a293f4 WHIRLPOOL cc6df67f8850d6c464937fdf815dabab7d768ff9c657d4d976fe4899358cad1125851035128775b3c5d1b9e53bb1b5c86b7cad8e8aba55b8d7c90983abc651e6 +DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 @@ -18,7 +18,7 @@ EBUILD selinux-zabbix-2.20151208-r4.ebuild 288 SHA256 0e2466fc1781dad614b3c520f3 EBUILD selinux-zabbix-2.20151208-r5.ebuild 288 SHA256 0e2466fc1781dad614b3c520f3bbbf4ac9d514d762fae29dc7cf86ea4d7426f1 SHA512 66e9c93376f398cb7d53e1bb7b2cd79ae07bf4cc0e638a2e73c2122c52d7c512c8afd14b5ff282743c46780d1fd99478bd7fedae1b7664db6b6ba3ab9ef5ecc7 WHIRLPOOL cb64dd8133521c4b58036291fa9cf91becb1f6771cf4e4f54e72aaa99b589f2053d896f7eb92ea4c8c2eb3e3c77558b51816b4f1d8f35a60bcbf2b4e7126411f EBUILD selinux-zabbix-2.20151208-r6.ebuild 288 SHA256 0e2466fc1781dad614b3c520f3bbbf4ac9d514d762fae29dc7cf86ea4d7426f1 SHA512 66e9c93376f398cb7d53e1bb7b2cd79ae07bf4cc0e638a2e73c2122c52d7c512c8afd14b5ff282743c46780d1fd99478bd7fedae1b7664db6b6ba3ab9ef5ecc7 WHIRLPOOL cb64dd8133521c4b58036291fa9cf91becb1f6771cf4e4f54e72aaa99b589f2053d896f7eb92ea4c8c2eb3e3c77558b51816b4f1d8f35a60bcbf2b4e7126411f EBUILD selinux-zabbix-2.20161023-r1.ebuild 288 SHA256 0e2466fc1781dad614b3c520f3bbbf4ac9d514d762fae29dc7cf86ea4d7426f1 SHA512 66e9c93376f398cb7d53e1bb7b2cd79ae07bf4cc0e638a2e73c2122c52d7c512c8afd14b5ff282743c46780d1fd99478bd7fedae1b7664db6b6ba3ab9ef5ecc7 WHIRLPOOL cb64dd8133521c4b58036291fa9cf91becb1f6771cf4e4f54e72aaa99b589f2053d896f7eb92ea4c8c2eb3e3c77558b51816b4f1d8f35a60bcbf2b4e7126411f -EBUILD selinux-zabbix-2.20161023-r2.ebuild 290 SHA256 4b5fcc42751d800db85859472ca4a81b8daec103ebe3919277b0d3e030ca6649 SHA512 6f24d2fa373bce682efe5dd9fdcb44f000aedaf609d43144bba6c425b73df8b5f4a81d5ac66a3bd6777b6313cc72f01d9d49ae87cf47b8f7e044e5d2a9e0ccf6 WHIRLPOOL 84df576ebb9979898ef72140a9831a4f42eeaf46bd8f5dcee196d689281c0231d8bd7148b8aeff516d7bc18458af3b954fb1adcceeb8c0a23f7ff33cb628b75c +EBUILD selinux-zabbix-2.20161023-r3.ebuild 290 SHA256 58b0db26dbe468dd1f4644e77272590ff3f68a2f138a0b6584fa5fba9f45aea2 SHA512 633e72ec4cb0222e11c167638b7081a4a61dcaff4d43d946dfaa5b803d0da709652b382186b0cd7fa620beda6d7f976afef2a5597ea7b810d2c6a8bd6f9a7235 WHIRLPOOL de2b8f75b77a3691cfdc60cc4a2fb828d00d547825229450df9e5d2712e0438a0ba7ec01609654cf6479f379035b200dce2743e48d7f73a4b72935fe4224796f EBUILD selinux-zabbix-9999.ebuild 290 SHA256 4b5fcc42751d800db85859472ca4a81b8daec103ebe3919277b0d3e030ca6649 SHA512 6f24d2fa373bce682efe5dd9fdcb44f000aedaf609d43144bba6c425b73df8b5f4a81d5ac66a3bd6777b6313cc72f01d9d49ae87cf47b8f7e044e5d2a9e0ccf6 WHIRLPOOL 84df576ebb9979898ef72140a9831a4f42eeaf46bd8f5dcee196d689281c0231d8bd7148b8aeff516d7bc18458af3b954fb1adcceeb8c0a23f7ff33cb628b75c MISC ChangeLog 9486 SHA256 ee1b532762ece4da5c0eb8819a38812cef664909bf67b4f59cbf6d462b6a9527 SHA512 3f380bc43047e514ce7fbd55f2f4ba8bc5434854089c3db6c831cecb3e83fdadcb40eb6e450ded8054cc1b602171b34ee6c5992bff59788537f3bb4594d05954 WHIRLPOOL 27f869570d79932cce16f31976e6faa76c411610c1163bbcfe260ba43d78bc0e4daec0325692786b333b587ccc981647c0529890df0bad02c8efc9c138abaeed MISC ChangeLog-2015 10176 SHA256 f367811bbe6ff43fa61473ad44cb1df88db4625d4d5e8023244784e5c8fde4c8 SHA512 020f999801e7b86e6871e56c99ddf821d2f33bb271edd3fe95a2d9116f2365c6487ae64236685a440f6705f0b7c791a8e07075d296f4e3483a0f108801a913f0 WHIRLPOOL f7c524a266949630d2d810f2fdc8828f503b20e4aa166e3d0b0234c5ad60997ea1d85f6e7268a09ffca9030b595d6eaf1ace976656af621ccc839e64980d24c4 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r3.ebuild similarity index 96% rename from sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r2.ebuild rename to sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r3.ebuild index 0184910f628a..b2d5c9454564 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r2.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20161023-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="zabbix" diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest index 2c916a1c6e35..f38f8e1b5ccf 100644 --- a/sys-kernel/gentoo-sources/Manifest +++ b/sys-kernel/gentoo-sources/Manifest @@ -97,6 +97,9 @@ DIST genpatches-4.4-40.extras.tar.xz 16420 SHA256 e8d9995830a65146198ab957a95b3d DIST genpatches-4.4-41.base.tar.xz 903076 SHA256 2fc1ec72c69851617430b023ee34e709e3381d35b9e9d8a304f82497fa9b122b SHA512 756cb5f4dd790338219d753721805b178838088cf9fb283971b0de17f3f25e5503cdde3c7f12d6dc9ffaffcb6280335c7bee16027adca8a95ffb63482575c6b6 WHIRLPOOL d662282e974f1fca142b85518df2018fb6572df6f642600eb7136f02dcc77acb3b2e519387c8979a3ae55cd05a9f09f04dfb5739186ebccb42d33e3b64492982 DIST genpatches-4.4-41.experimental.tar.xz 87756 SHA256 7e0a05f5392ea0a0a773ba6a213099fb5e5e7f160d0e97e5efbef75949634edf SHA512 bc4f6c73042af681216df63ec45163cefa59cbd2a7c856d0eb5432e4d4b8c274fb2459004c900ff401e90c691cb299c20a0a136766eaa7155dd9af8f9ba28c7a WHIRLPOOL 910d1607f6b588433e50a6645e7d947b73a5f92f9fc1ce8d3c4335d59f9b7009a1048475da411ea8613d1614cf2aecd447fa160cce4a0d8c54544444ee746381 DIST genpatches-4.4-41.extras.tar.xz 16420 SHA256 3bb432cefdaf61a4777e2fecea0e668605c6cdbdba723fdf396953c5beb94ef8 SHA512 de4ea7d47034a32ad3e3013d23d841d2112719016e6789b1b4d2821098b0adb8ddf9b97e53c3b605bcffa1bed9c2ad86decd022813f20a6d60bd06f469019993 WHIRLPOOL be0df2881d58d62d2d11bfc1387b0bab69565a82b19e52aec7d9c3dd3f1919c0555ba70e6cac8b7100e949797216a875cec6075e5cc334d4322a28d539722ab4 +DIST genpatches-4.4-42.base.tar.xz 908736 SHA256 610f87d3c2ce53acd1adba1e9a922bbe94a6eb54689e095ef6f7299d8c58ea53 SHA512 830602f5a5311247f34d2ef26d86dbf627398c14fcdd128c748794a1f9263a5a9f684e9e6f983dd09e40c9e82ec9a73ea4b956f97a930c6a5ecebe722b7ebbcd WHIRLPOOL b3e667cf05be37c3c8cd5897096dbb092ee03e25a62aff2d02548fad2069e17610f6ba4bf3dd7fe1af29e1451730da509bc6b5f081ea5825735be07b0630b24d +DIST genpatches-4.4-42.experimental.tar.xz 87744 SHA256 749b7a4e994375f6b9f01d63146cd3ec05152f3b3bb90ba7ad75f22da7ba7622 SHA512 ef0ad1b3eb66b8f527465c99d45686fd5f22c959d94808c553f056411489afbabe0ec36712e17504ac88f1e8631765a9c8a5b72abe7661f4f25ab6b2bdd2d414 WHIRLPOOL 1780d0bbf90ecc698c126f7ce0afebf2618ef06e61f6568daed4be7b8b060885e2a8f10e9391d99065e7d093f9c288113e72dd0659677488249b4319724cd83f +DIST genpatches-4.4-42.extras.tar.xz 16416 SHA256 216f4db97151886dbfd2e210c6c6af901dc5e73c1ee6a5947cde200a20e64de4 SHA512 aee7be96cbf828239f12c7167ce9cc264b964e71a4a81d9b81afbc5b8db6cc7b43534ebcd4b3154c3e060a6920d62de8b2fae7ae590a5000529ac31d682c78fc WHIRLPOOL da346249341bccf50541e92005d6306010cd0fe365e61096fc6a1691cd19ad2719ad11f362036cbdff84dace4128b98dc2ba3d3353b789b04d9912b7b28033f3 DIST genpatches-4.8-14.base.tar.xz 248780 SHA256 abe559e7a15d2bb125811ef28d455baca07092b6af93943803e1079f4d4f6fbc SHA512 4a30f10dcadb47cd02e4f4992ef7f7d221872e03c254751320bd9977bfc59eb27321a02cec6dae1bacebe734adb3d04d022ea019c30f75b943f65f9c0dd49ea3 WHIRLPOOL 77bd42de19550647fbe6c22804a0dd71455f006055dc8c7f5fcc9257e4052b42293a3933dc71400bea198db50656747176777d94c40ef3926100075fbdc6d383 DIST genpatches-4.8-14.experimental.tar.xz 92004 SHA256 0e574fd254afead4ba164f40fec008f069f78f94100cb04f44b5a313906e8ecb SHA512 fac626c3c4387ab9121de9b10b5fc8753991a326c773d243bc2f7d8c4833d83864458036d3adeed6cf7f7f3d0fb846cdbff707d55d216fe5232e5c842ecdad36 WHIRLPOOL 26c0c1e9a6a840e32d533c7eb4492679f5452ec36b8fbae043b0f7888af71386bb5863c2dc46e299e6f8a54c2cd5d451cd4c71945d6bd185403c11f838ad8d83 DIST genpatches-4.8-14.extras.tar.xz 17308 SHA256 c64cdd104354fa9d5cac6fcb543c164433cc5abc2f5d85b868bd60464213c83b SHA512 0befc3771ec97707673b94a9183d8969a9f82dd7ec89629ea62dc6d21b023239358ac31cf96f1ef09ae329cde68db45170156d8caaaa29facccbe290521c3601 WHIRLPOOL 61cc5e3d5e69d02716507e10800f41742c8f1de744a8b9e9d2308692890b98292ef31487e0152e1ff24848f81504e5b60a98f89c840bd1a76ca049c487c0bab6 @@ -150,6 +153,7 @@ EBUILD gentoo-sources-4.4.35.ebuild 749 SHA256 1e5fdf5f56fc829771e8dee2ab5a8f622 EBUILD gentoo-sources-4.4.36-r1.ebuild 749 SHA256 a7222ea68d381f0a3b69ebdd6f8ed09318b28934702bb7a8bcb338ea61720bfc SHA512 1692bd8aa859629561be58412859f9f27d9112b512cc37ad9a54dbc6cdc1679ac9335e5917567e75762134b8ca781e87d4184fb9f2e663e87e720ba6602ba4e8 WHIRLPOOL ed6451a4f4da5c0555adaffe02c9e67f2bb3eb8397c28d2fa1b99f10f58d000f7aa7b25b485e59d475930679021cf5889a7c2bb1e7e01cad8df915cb97af84d1 EBUILD gentoo-sources-4.4.36.ebuild 749 SHA256 7b12ebab3a6030ee02394aca1b3cbd43a1e1f24f589fe392707ecb3b7def0706 SHA512 fcf195eb2dec0785b473cc52be5c8dda3414eed9e8d18d2dce9a6da0483fdc67cf12b88f814afc9765b23f830ebd12d501f21c086055afa9105a772330af1e34 WHIRLPOOL c73a98e1182e6703ee6c2226151428b64de13d184b44624384c9967957a023414f39626fb8b3fb999641f92dbcd8255112057f6fffaf836115131258e5351ffc EBUILD gentoo-sources-4.4.37.ebuild 749 SHA256 f42f7d4224924f5c4e53e5593c63f23e47c4837d747efee9950e28fcfaf9a40b SHA512 95f770df022cb9e4f283a9f01754cb2000dee5e96968637c28f44a7a2b6d616f1ac20c2603e6e4690b7d998aa56f5edce475d1bae102939a0647480301a9547f WHIRLPOOL 11019cf798432c3e506138c38b128f5e95a46627e7a707aff12e685b094587843e7eba7be6f65dfa72b922b27a282b100a0b537746287c945c4778d760152825 +EBUILD gentoo-sources-4.4.38.ebuild 749 SHA256 7429fa36bba5c6515aa6d869466eb72ada241e9684609a18808a2c1fad508b11 SHA512 ee03caf5953eeaaae9ac470b009f557e17e16fd75d9a95a5ea10e5f7a4e13c15b5fdf693359483b7833be9aa1e14155f9604bb0df656f8469c088061b41c813e WHIRLPOOL 742fb79edebfdf1f731f587936696c42cf0a7a0bc6f3c83dc43a0e8d9add683bef336e64743e6f248a1e91ede10e138e58b474334e02ec66e2e25dd289d0e0ce EBUILD gentoo-sources-4.8.12-r1.ebuild 749 SHA256 00d37b591a0b96bd22b718ca663b76e3687700e2c87a84eda66fac91e12cb965 SHA512 263afb5685228fafb215f284a49eb86441414afffff5ec6a694e32d3b01ea05f77e96a7e16d1d1e85d9e4e24a3f5e7cf7daab277f242c877fef6068b6573ab25 WHIRLPOOL 2a5eea8d0dcb77bd690a1e8fb0083b9deced158247e62ac35ec65bdf5c3a408556827c7a768acfbbae0dc7ee0da0fb4a4c7097e33580dfcb5c6c02a0a4fda222 EBUILD gentoo-sources-4.8.13.ebuild 749 SHA256 01410f58aac5c21916b91f601cb4b2817fef85d3339d275fc0bcbe853eae8f05 SHA512 1cc323ca5b221e52ad6e7a125a9050898f7892a35d681dd6ea53ca650f5715e3b0917e260443cf1a2c926139f079fb622adc8b68326bd027c67d1c18d13d8c55 WHIRLPOOL 9dfb770380ecb2ff1ab567710e72b3be43550573f024d82a4b12470862b3e54624bc0d70c68b013cd4f2dd4bd253e93cadf2d1ba91e3df8b3ce9b16f68839e9c EBUILD gentoo-sources-4.8.14.ebuild 749 SHA256 72554384040cc04bb7b5ba7581745bbbdffa1c7ac2617062e58e2870f9586442 SHA512 1adb522bc0069294cefd8fa41562151cddcf9b7608491c1fa82ddbdd30ae4dc736383322991b4c00121334869184551aac9bd792286195d5e49e390b3420f6e9 WHIRLPOOL bb9fdcc4b545fa0bb8471c90d71b016175beab161dc472767000002bca81b13f8e3a7ae0308f68bdaac9c7d54de509b2d75e0822ac1734313c9714906d698965 diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.38.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.4.38.ebuild new file mode 100644 index 000000000000..1806915b80a8 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-4.4.38.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="42" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/www-client/chromium/Manifest b/www-client/chromium/Manifest index 755eb1cdd448..d5751265bd2e 100644 --- a/www-client/chromium/Manifest +++ b/www-client/chromium/Manifest @@ -1,6 +1,7 @@ AUX chromium-54-ffmpeg2compat.patch 712 SHA256 c2aecc188ad1f1489b84f628e3e99049daf5ff618e99674ca9b23e49adf77aa4 SHA512 3ab80d8b5628e5aa4080102d66d1ae7f10761c2a6807db427344ae599765752d620647a3befcffae54445df84c87e2f01ae9c65e59c3b91fae7c3d59b8c54ef9 WHIRLPOOL 19bad54fc9ce350bf6434e21b85130f4c33e45bb94b65c4370317656b61a6f61f3411cf986d20b1c58d62b24693371236b6cd5f48d67806a820c1620e8722559 AUX chromium-browser.xml 407 SHA256 bc039012f8677468e9ce5df825f9d8096be6deb5813031c86a087c88105096ff SHA512 b767fb4fd1925029d95560fc14cb7ab12ae43b2fe923e92d75e733b9723cbe1dcdf6df041a2b62554e98b79b47ef3f6028c773e72e6fd53166a021d49657aeca WHIRLPOOL be37cd2e7d02c510e84c484f32ab6ab2e1f38a2a03c0cdbc9b6b485d64feaf79944d8ce097f0838ae9bc71c42401b633350b847ad316b8e23cf5614e3913e7ec AUX chromium-gn-bootstrap-ld.patch 964 SHA256 c673c7089981436ed15752362b9bb3799a60a82333ed3a04ed67382c614a3553 SHA512 b22f21bd7d8c202e2c02d7a6babad43534c9ffc50b0f415cc6b6a67704790d1b8842d3a2426874747dbf25e2d99e849b7abd142d46c60edee26ce7751ae38e7b WHIRLPOOL 0a399edd741851ec5ccc768c95ab378bd906292e0083370e11f649efc80e4fe13b1adce0ef430c5befaad1684029bf871f55c783857bbf0689ece9ae9c20f659 +AUX chromium-gn-r10.patch 970 SHA256 51bc1811758bd44b0321a1c54c302cb032dd7829a149ee9b2d424e5c16ff5206 SHA512 3239b018ba680db8ac1c10c98b907d4941fee2dec6cc21b9bda5bd68e4b8f6dd6a366961b2907441034a9099cceab498ab3f658d6cec8c88014156658c035cfa WHIRLPOOL 66858cf2c7ba7a22da0f8989ca9f0bbc9ac62876f684dbc71acc92fff625869964fccf045486ab80d1962769947450a2f790a95166057a48960ca971330ad6e5 AUX chromium-icu-58.patch 5980 SHA256 fad964da0295a6a7b4393778e717ebdfd37dec33fe78beb2c639abd3973deb7a SHA512 ccc5934fed5f62c8756067699811412a81198d2a6d65545a2f267f72517801946992c358cd964ca3e3835c752216215280cef1aaa8bf72175fa02caed4b499f6 WHIRLPOOL 48594878372c17a958b4ad295d7e44a6de5bac527d321043c6ad5e1722d2a4c9bba7b3d73649866263e8c80a94a60b68f30ea3ab92dfa058d434b0773a5e01ee AUX chromium-launcher-r3.sh 1199 SHA256 9bceb14a6c171754b77bcc7e6095285fcb58a9ca10e2e4a9c9e13dc561fc0c01 SHA512 f1909314ae74985c85740d26c9bfab694f3202de8ccc392a1c4ec5c8760db21b6cc46146c78a9abebd09e6d24f37e19466f0c4d2d61815400b48d859f8ce154d WHIRLPOOL faa7eb72a4a5902299925ab4c13308299fccfbdf34a417ce89fa800cfcd6ebf0a3a456db1e8625e205be445d4ad2718db6cf6d581b266bb9227fb03506a67220 AUX chromium-system-ffmpeg-r4.patch 2307 SHA256 e3c474dbf3822a0be50695683bd8a2c9dfc82d41c1524a20b4581883c0c88986 SHA512 e99601fdd199cc95cbc6bb6b03283380f65cc835fbe62555ab97ceafca1e00d7c257a6b6f2f6da999c497f3128098e631989ad7cf7840b160b0dda982fb843cd WHIRLPOOL 8f13080e71e56d22ba0dca6b793f1aab8b841ab17a4688f0278bfa15b68551a5898860b0a37722c36a2cebe68e148a6d81964b88bb0f673e87a9e7bb69821ea9 @@ -11,9 +12,11 @@ AUX toolchain/BUILD.gn 400 SHA256 d51e70d29f69110726c1ae93a4cfc8685a2feea24ce195 DIST chromium-55.0.2883.75.tar.xz 511256096 SHA256 5bcf7180935bebc7648f7e2577f612da681f7846127f79dac22630ded9984e55 SHA512 9830b02e05ebaf120b02b11114c67196ba5c7f2d5aa917b9e5f8516b1f0cce1abd8e752c379e8ac1f16c7b7e451341486d9356d47a1b77b72ab5117390ce16b9 WHIRLPOOL ab752b9e9a6c7a536424ac1384d9f0ad0f23dd40bbf6784e4185554602628e8e1f45acbb264fff33f7f00c8ee14f293bfaf23259d2db4f785c9c9c49e72b28eb DIST chromium-56.0.2924.18.tar.xz 513374276 SHA256 c68089d563348f41f40a606f583489853994adcd6b3329f24a10bf7a3ff292bc SHA512 fac070b0874f334cd874cea4b631f6701766c1bc30b5455daee9284f233fde1ed4f17f0666dc30c7dd6b4116a740a4e146dfdb15708a335a7701dc453c1df392 WHIRLPOOL a707a503daef0b43431ad11944597daabace44f3237ce22342b5f4b2d80c1a0724cbdf8e2fcbef3d7f2d111c4f4130189a423c2764071a7d4cba039225d8f712 DIST chromium-56.0.2924.21.tar.xz 513324284 SHA256 08330d147a9340c593ac0255adac30e189e1e9ed99c43d148891058365b4182a SHA512 acfc81177e5fdacc954cdc94b705079b8fdf19a7d90573b38b9a297eeb2d169325f460ce1ec14ea52cfa57782f818d733ece62c8ff313610730881efeba5afb7 WHIRLPOOL cc2ed9362aa5f88d05e884e46897b919020044d7556c5c4217ddd527cf198d84c87d9d48281aa4d4dae94dc06490657fdcf2d9c5653f9eea3a33767e5383eac6 +DIST chromium-57.0.2946.0.tar.xz 521168352 SHA256 4dc48ad4cd580ab25af4b73d8dff2e9dc1c628f76e4a7c02eb9566829e6289b5 SHA512 846cbba0b7185f9ed766f36922e146bb152173c4d647e87b267074c518974201e158e5dc14c9651ac50189e6fc91653fff08e37bad76c6185cd9c1bd622d2fdc WHIRLPOOL 48ec2028454cf762adfb1d2f44d183772d6267897f3140fbff971c96b5db3dd3722b889d57c28524b335b8e02bae22e7d4d8f945f3cd48caa37c6f0af5b1be5c EBUILD chromium-55.0.2883.75.ebuild 22552 SHA256 c491709dcb63d4f576faf27a085b50b60be476f453c4eb69f0d39c414bc4a971 SHA512 4376692fb903458ad1eae1b2f6401a4bc66b232c3ffde4fca897efb4836dc99dc00b41eee875241af91703ae8845d217c7e9d9e5995433fffe82ff91652f3d43 WHIRLPOOL 41fc56e7fa04b9387bc22e169b2e6c293fe2764c00fefb04b9471095fd0441d04a358c65c94a08cebc4262256e1540d5dfb26ebc007fab486e94bce656e4dbb1 EBUILD chromium-56.0.2924.18.ebuild 19476 SHA256 13af7fc2dad77b3674f7ffd19bc3e155fae601170f8c565d7bd9850574620068 SHA512 6c1d61e7202bc98d1bbb178be33c4895518412e8bd7fc0da66ef177a23fca6078de10248a24edc1c7aa845476def9cfaeb78f06c0134b5f38bf940019b5e66db WHIRLPOOL 3e7af7eedff6eb315e7d8e87b546c10dc3fa50f1edcd47b2550a9c48d3fd15d2a37acd1a67a7df632d4314a964b98605355cc27724a71960a50a5fa03a3d2977 EBUILD chromium-56.0.2924.21.ebuild 19476 SHA256 13af7fc2dad77b3674f7ffd19bc3e155fae601170f8c565d7bd9850574620068 SHA512 6c1d61e7202bc98d1bbb178be33c4895518412e8bd7fc0da66ef177a23fca6078de10248a24edc1c7aa845476def9cfaeb78f06c0134b5f38bf940019b5e66db WHIRLPOOL 3e7af7eedff6eb315e7d8e87b546c10dc3fa50f1edcd47b2550a9c48d3fd15d2a37acd1a67a7df632d4314a964b98605355cc27724a71960a50a5fa03a3d2977 +EBUILD chromium-57.0.2946.0.ebuild 18825 SHA256 92f2a5045a5de75d439e461bffc2dd02e1ef11102b1fb638d8ecbc5376319bad SHA512 33785921d8e315416aec54c9c396c87c47adc1397ccac566d268964060193a0f448b2545324127f36103ebd7bd6d58a4db0e985a20c9bfee0179af2a6908ad88 WHIRLPOOL be6806283a6d8295b7e4cdbec527200c5ee1b1995d6a69ece3229cee2d8132a36abf16890d43e9b74b242630ace831a25bd3f4f6961a6ade31cd2da642aab3e9 MISC ChangeLog 60783 SHA256 e4acb623ce968c93d68f5177bc6125d0a13203fbd0abb03a4caa4215d51fb45d SHA512 2572aa781555406769b0177d1d197035ccebd64e522d85ce1d0f365c93db9403a2d64fb062443b3eb2b7015a3e06fe85789f833257378e9c7cdcd2bd5ead71ae WHIRLPOOL ae809df807d3dd385849e36bf6d7f13f1c1a0cbbd69b5cb79905670835f4dc53eb9efdbad1edc4bfeb3400ca0f163dab1d8aaf9e9a0ad0b8b63ab6a55927dc48 MISC ChangeLog-2011 114031 SHA256 e2c2c75785c5eaf78b6efe01e357279cbb7be0c89d00b4053f475e963916fa54 SHA512 8e14759348333bdbd7c338080472789d7bbb1ece1ca5817bac6306bdcb33dda1e23bf3055cbb3b7bcee9362b6900bba1ace7ba73f353570a74d3ed761c9198cc WHIRLPOOL 810b6423c53f892a4b0964380b8190dec2a8783d560a9cb0baec93a77d879186201055382ca05975ae242e16728529ae85445db003fdd425355292d17817157b MISC ChangeLog-2014 123105 SHA256 f67108708d3d21b4acfca327aca42ceb4cc31201772dff496babfacb50acc4eb SHA512 bf6464e7e6ccdee81a4c26949176ebfb705f99e85a0120eea77f52b862fa3b8142abb006462f31e5a9053777836d4d9fdb69926d2b01b49463553740aecdbc43 WHIRLPOOL 114181b4c8e700a56bdf76b4de2e94998436b1b27df9182348ab88afd352085938686359369ffa4af929936e9ad88305efc97e22afd3b4c50b0dcf9669286fea diff --git a/www-client/chromium/chromium-57.0.2946.0.ebuild b/www-client/chromium/chromium-57.0.2946.0.ebuild new file mode 100644 index 000000000000..1da3f4fff666 --- /dev/null +++ b/www-client/chromium/chromium-57.0.2946.0.ebuild @@ -0,0 +1,625 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="6" +PYTHON_COMPAT=( python2_7 ) + +CHROMIUM_LANGS="am ar bg bn ca cs da de el en-GB es es-419 et fa fi fil fr gu he + hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt-BR pt-PT ro ru sk sl sr + sv sw ta te th tr uk vi zh-CN zh-TW" + +inherit check-reqs chromium-2 eutils gnome2-utils flag-o-matic multilib multiprocessing pax-utils portability python-any-r1 readme.gentoo-r1 toolchain-funcs versionator virtualx xdg-utils + +DESCRIPTION="Open-source version of Google Chrome web browser" +HOMEPAGE="http://chromium.org/" +SRC_URI="https://commondatastorage.googleapis.com/chromium-browser-official/${P}.tar.xz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" +IUSE="cups gnome gnome-keyring gtk3 +hangouts kerberos neon pic +proprietary-codecs pulseaudio selinux +suid +system-ffmpeg +tcmalloc widevine" +RESTRICT="!system-ffmpeg? ( proprietary-codecs? ( bindist ) )" + +# Native Client binaries are compiled with different set of flags, bug #452066. +QA_FLAGS_IGNORED=".*\.nexe" + +# Native Client binaries may be stripped by the build system, which uses the +# right tools for it, bug #469144 . +QA_PRESTRIPPED=".*\.nexe" + +# Bundled: +# dev-libs/icu:= +# dev-libs/libxml2:=[icu] +# dev-libs/libxslt:= +# >=media-libs/harfbuzz-1.3.1:=[icu(+)] +COMMON_DEPEND=" + app-arch/bzip2:= + cups? ( >=net-print/cups-1.3.11:= ) + >=dev-libs/elfutils-0.149 + dev-libs/expat:= + dev-libs/glib:= + >=dev-libs/jsoncpp-0.5.0-r1:= + dev-libs/nspr:= + >=dev-libs/nss-3.14.3:= + >=dev-libs/re2-0.2016.05.01:= + gnome? ( >=gnome-base/gconf-2.24.0:= ) + gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) + >=media-libs/alsa-lib-1.0.19:= + media-libs/fontconfig:= + media-libs/freetype:= + media-libs/libexif:= + media-libs/libjpeg-turbo:= + media-libs/libpng:= + media-libs/libvpx:=[svc] + media-libs/speex:= + pulseaudio? ( media-sound/pulseaudio:= ) + system-ffmpeg? ( >=media-video/ffmpeg-3:= ) + sys-apps/dbus:= + sys-apps/pciutils:= + >=sys-libs/libcap-2.22:= + virtual/udev + x11-libs/cairo:= + x11-libs/gdk-pixbuf:= + x11-libs/libdrm + x11-libs/libX11:= + x11-libs/libXcomposite:= + x11-libs/libXcursor:= + x11-libs/libXdamage:= + x11-libs/libXext:= + x11-libs/libXfixes:= + >=x11-libs/libXi-1.6.0:= + x11-libs/libXinerama:= + x11-libs/libXrandr:= + x11-libs/libXrender:= + x11-libs/libXScrnSaver:= + x11-libs/libXtst:= + x11-libs/pango:= + app-arch/snappy:= + media-libs/flac:= + >=media-libs/libwebp-0.4.0:= + sys-libs/zlib:=[minizip] + kerberos? ( virtual/krb5 ) +" +# For nvidia-drivers blocker, see bug #413637 . +RDEPEND="${COMMON_DEPEND} + !=www-client/chromium-9999 + !=dev-python/beautifulsoup-4.3.2:4[${PYTHON_USEDEP}]" && + has_version --host-root "dev-python/html5lib[${PYTHON_USEDEP}]" && + has_version --host-root "dev-python/jinja[${PYTHON_USEDEP}]" && + has_version --host-root "dev-python/ply[${PYTHON_USEDEP}]" && + has_version --host-root "dev-python/simplejson[${PYTHON_USEDEP}]" +} + +if ! has chromium_pkg_die ${EBUILD_DEATH_HOOKS}; then + EBUILD_DEATH_HOOKS+=" chromium_pkg_die"; +fi + +DISABLE_AUTOFORMATTING="yes" +DOC_CONTENTS=" +Some web pages may require additional fonts to display properly. +Try installing some of the following packages if some characters +are not displayed properly: +- media-fonts/arphicfonts +- media-fonts/bitstream-cyberbit +- media-fonts/droid +- media-fonts/ipamonafont +- media-fonts/noto +- media-fonts/ja-ipafonts +- media-fonts/takao-fonts +- media-fonts/wqy-microhei +- media-fonts/wqy-zenhei + +Depending on your desktop environment, you may need +to install additional packages to get icons on the Downloads page. + +For KDE, the required package is kde-frameworks/oxygen-icons. + +For other desktop environments, try one of the following: +- x11-themes/gnome-icon-theme +- x11-themes/tango-icon-theme +" + +PATCHES=( + "${FILESDIR}/${PN}-system-ffmpeg-r4.patch" + "${FILESDIR}/${PN}-system-jinja-r14.patch" + "${FILESDIR}/${PN}-widevine-r1.patch" + "${FILESDIR}/${PN}-gn-r10.patch" +) + +pkg_pretend() { + if [[ ${MERGE_TYPE} != binary ]]; then + if tc-is-gcc && ! version_is_at_least 4.8 "$(gcc-version)"; then + die 'At least gcc 4.8 is required, see bugs: #535730, #525374, #518668.' + fi + fi + + # Check build requirements, bug #541816 and bug #471810 . + CHECKREQS_MEMORY="3G" + CHECKREQS_DISK_BUILD="5G" + eshopts_push -s extglob + if is-flagq '-g?(gdb)?([1-9])'; then + CHECKREQS_DISK_BUILD="25G" + fi + eshopts_pop + check-reqs_pkg_pretend +} + +pkg_setup() { + # Make sure the build system will use the right python, bug #344367. + python-any-r1_pkg_setup + + chromium_suid_sandbox_check_kernel_config +} + +src_prepare() { + default + + local keeplibs=( + base/third_party/dmg_fp + base/third_party/dynamic_annotations + base/third_party/icu + base/third_party/nspr + base/third_party/superfasthash + base/third_party/symbolize + base/third_party/valgrind + base/third_party/xdg_mime + base/third_party/xdg_user_dirs + breakpad/src/third_party/curl + chrome/third_party/mozilla_security_manager + courgette/third_party + net/third_party/mozilla_security_manager + net/third_party/nss + third_party/WebKit + third_party/analytics + third_party/angle + third_party/angle/src/common/third_party/numerics + third_party/angle/src/third_party/compiler + third_party/angle/src/third_party/libXNVCtrl + third_party/angle/src/third_party/murmurhash + third_party/angle/src/third_party/trace_event + third_party/boringssl + third_party/brotli + third_party/cacheinvalidation + third_party/catapult + third_party/catapult/third_party/polymer + third_party/catapult/third_party/py_vulcanize + third_party/catapult/third_party/py_vulcanize/third_party/rcssmin + third_party/catapult/third_party/py_vulcanize/third_party/rjsmin + third_party/catapult/tracing/third_party/d3 + third_party/catapult/tracing/third_party/gl-matrix + third_party/catapult/tracing/third_party/jszip + third_party/catapult/tracing/third_party/mannwhitneyu + third_party/ced + third_party/cld_2 + third_party/cld_3 + third_party/cros_system_api + third_party/devscripts + third_party/dom_distiller_js + third_party/fips181 + third_party/flatbuffers + third_party/flot + third_party/google_input_tools + third_party/google_input_tools/third_party/closure_library + third_party/google_input_tools/third_party/closure_library/third_party/closure + third_party/hunspell + third_party/iccjpeg + third_party/inspector_protocol + third_party/jstemplate + third_party/khronos + third_party/leveldatabase + third_party/libXNVCtrl + third_party/libaddressinput + third_party/libjingle + third_party/libphonenumber + third_party/libsecret + third_party/libsrtp + third_party/libudev + third_party/libusb + third_party/libwebm + third_party/libxml/chromium + third_party/libyuv + third_party/lss + third_party/lzma_sdk + third_party/mesa + third_party/modp_b64 + third_party/mt19937ar + third_party/openh264 + third_party/openmax_dl + third_party/opus + third_party/ots + third_party/pdfium + third_party/pdfium/third_party/agg23 + third_party/pdfium/third_party/base + third_party/pdfium/third_party/bigint + third_party/pdfium/third_party/freetype + third_party/pdfium/third_party/lcms2-2.6 + third_party/pdfium/third_party/libjpeg + third_party/pdfium/third_party/libopenjpeg20 + third_party/pdfium/third_party/libpng16 + third_party/pdfium/third_party/libtiff + third_party/pdfium/third_party/zlib_v128 + third_party/polymer + third_party/protobuf + third_party/protobuf/third_party/six + third_party/qcms + third_party/sfntly + third_party/skia + third_party/smhasher + third_party/sqlite + third_party/tcmalloc + third_party/usrsctp + third_party/web-animations-js + third_party/webdriver + third_party/webrtc + third_party/widevine + third_party/woff2 + third_party/x86inc + third_party/zlib/google + url/third_party/mozilla + v8/src/third_party/valgrind + v8/third_party/inspector_protocol + + # gyp -> gn leftovers + base/third_party/libevent + third_party/adobe + third_party/speech-dispatcher + third_party/usb_ids + third_party/xdg-utils + third_party/yasm/run_yasm.py + + # M57 bundled + third_party/harfbuzz-ng + third_party/icu + third_party/libxslt + third_party/libxml + ) + if ! use system-ffmpeg; then + keeplibs+=( third_party/ffmpeg ) + fi + + # Remove most bundled libraries. Some are still needed. + build/linux/unbundle/remove_bundled_libraries.py "${keeplibs[@]}" --do-remove || die +} + +src_configure() { + local myconf_gn="" + + # GN needs explicit config for Debug/Release as opposed to inferring it from build directory. + myconf_gn+=" is_debug=false" + + # Disable nacl, we can't build without pnacl (http://crbug.com/269560). + myconf_gn+=" enable_nacl=false" + + # Use system-provided libraries. + # TODO: use_system_hunspell (upstream changes needed). + # TODO: use_system_libsrtp (bug #459932). + # TODO: use_system_libusb (http://crbug.com/266149). + # TODO: use_system_opus (https://code.google.com/p/webrtc/issues/detail?id=3077). + # TODO: use_system_protobuf (bug #525560). + # TODO: use_system_ssl (http://crbug.com/58087). + # TODO: use_system_sqlite (http://crbug.com/22208). + + # libevent: https://bugs.gentoo.org/593458 + local gn_system_libraries=( + flac + #harfbuzz-ng + #icu + libjpeg + libpng + libvpx + libwebp + #libxml + #libxslt + re2 + snappy + yasm + zlib + ) + if use system-ffmpeg; then + gn_system_libraries+=( ffmpeg ) + fi + build/linux/unbundle/replace_gn_files.py --system-libraries "${gn_system_libraries[@]}" || die + + # Optional dependencies. + myconf_gn+=" enable_hangout_services_extension=$(usex hangouts true false)" + myconf_gn+=" enable_widevine=$(usex widevine true false)" + myconf_gn+=" use_cups=$(usex cups true false)" + myconf_gn+=" use_gconf=$(usex gnome true false)" + myconf_gn+=" use_gnome_keyring=$(usex gnome-keyring true false)" + myconf_gn+=" use_gtk3=$(usex gtk3 true false)" + myconf_gn+=" use_kerberos=$(usex kerberos true false)" + myconf_gn+=" use_pulseaudio=$(usex pulseaudio true false)" + + # TODO: link_pulseaudio=true for GN. + + myconf_gn+=" fieldtrial_testing_like_official_build=true" + + if tc-is-clang; then + myconf_gn+=" is_clang=true clang_base_path=\"/usr\" clang_use_chrome_plugins=false" + else + myconf_gn+=" is_clang=false" + fi + + # Never use bundled gold binary. Disable gold linker flags for now. + # Do not use bundled clang. + # Trying to use gold results in linker crash. + myconf_gn+=" use_gold=false use_sysroot=false linux_use_bundled_binutils=false" + + ffmpeg_branding="$(usex proprietary-codecs Chrome Chromium)" + myconf_gn+=" proprietary_codecs=$(usex proprietary-codecs true false)" + myconf_gn+=" ffmpeg_branding=\"${ffmpeg_branding}\"" + + # Set up Google API keys, see http://www.chromium.org/developers/how-tos/api-keys . + # Note: these are for Gentoo use ONLY. For your own distribution, + # please get your own set of keys. Feel free to contact chromium@gentoo.org + # for more info. + local google_api_key="AIzaSyDEAOvatFo0eTgsV_ZlEzx0ObmepsMzfAc" + local google_default_client_id="329227923882.apps.googleusercontent.com" + local google_default_client_secret="vgKG0NNv7GoDpbtoFNLxCUXu" + myconf_gn+=" google_api_key=\"${google_api_key}\"" + myconf_gn+=" google_default_client_id=\"${google_default_client_id}\"" + myconf_gn+=" google_default_client_secret=\"${google_default_client_secret}\"" + + local myarch="$(tc-arch)" + if [[ $myarch = amd64 ]] ; then + target_arch=x64 + ffmpeg_target_arch=x64 + elif [[ $myarch = x86 ]] ; then + target_arch=ia32 + ffmpeg_target_arch=ia32 + elif [[ $myarch = arm64 ]] ; then + target_arch=arm64 + ffmpeg_target_arch=arm64 + elif [[ $myarch = arm ]] ; then + target_arch=arm + ffmpeg_target_arch=$(usex neon arm-neon arm) + else + die "Failed to determine target arch, got '$myarch'." + fi + + # Make sure that -Werror doesn't get added to CFLAGS by the build system. + # Depending on GCC version the warnings are different and we don't want + # the build to fail because of that. + myconf_gn+=" treat_warnings_as_errors=false" + + # Disable fatal linker warnings, bug 506268. + myconf_gn+=" fatal_linker_warnings=false" + + # Avoid CFLAGS problems, bug #352457, bug #390147. + if ! use custom-cflags; then + replace-flags "-Os" "-O2" + strip-flags + + # Prevent linker from running out of address space, bug #471810 . + if use x86; then + filter-flags "-g*" + fi + + # Prevent libvpx build failures. Bug 530248, 544702, 546984. + if [[ ${myarch} == amd64 || ${myarch} == x86 ]]; then + filter-flags -mno-mmx -mno-sse2 -mno-ssse3 -mno-sse4.1 -mno-avx -mno-avx2 + fi + fi + + # Make sure the build system will use the right tools, bug #340795. + tc-export AR CC CXX NM + + # https://bugs.gentoo.org/588596 + append-cxxflags $(test-flags-CXX -fno-delete-null-pointer-checks) + + # Define a custom toolchain for GN + myconf_gn+=" custom_toolchain=\"${FILESDIR}/toolchain:default\"" + + # Tools for building programs to be executed on the build system, bug #410883. + if tc-is-cross-compiler; then + export AR_host=$(tc-getBUILD_AR) + export CC_host=$(tc-getBUILD_CC) + export CXX_host=$(tc-getBUILD_CXX) + export NM_host=$(tc-getBUILD_NM) + fi + + # Bug 491582. + export TMPDIR="${WORKDIR}/temp" + mkdir -p -m 755 "${TMPDIR}" || die + + if ! use system-ffmpeg; then + local build_ffmpeg_args="" + if use pic && [[ "${ffmpeg_target_arch}" == "ia32" ]]; then + build_ffmpeg_args+=" --disable-asm" + fi + + # Re-configure bundled ffmpeg. See bug #491378 for example reasons. + einfo "Configuring bundled ffmpeg..." + pushd third_party/ffmpeg > /dev/null || die + chromium/scripts/build_ffmpeg.py linux ${ffmpeg_target_arch} \ + --branding ${ffmpeg_branding} -- ${build_ffmpeg_args} || die + chromium/scripts/copy_config.sh || die + chromium/scripts/generate_gn.py || die + popd > /dev/null || die + fi + + third_party/libaddressinput/chromium/tools/update-strings.py || die + + touch chrome/test/data/webui/i18n_process_css_test.html || die + + einfo "Configuring Chromium..." + # TODO: bootstrapped gn binary hangs when using tcmalloc with portage's sandbox. + tools/gn/bootstrap/bootstrap.py -v --gn-gen-args "${myconf_gn} use_allocator=\"none\"" || die + myconf_gn+=" use_allocator=$(usex tcmalloc \"tcmalloc\" \"none\")" + out/Release/gn gen --args="${myconf_gn}" out/Release || die +} + +eninja() { + if [[ -z ${NINJAOPTS+set} ]]; then + local jobs=$(makeopts_jobs) + local loadavg=$(makeopts_loadavg) + + if [[ ${MAKEOPTS} == *-j* && ${jobs} != 999 ]]; then + NINJAOPTS+=" -j ${jobs}" + fi + if [[ ${MAKEOPTS} == *-l* && ${loadavg} != 999 ]]; then + NINJAOPTS+=" -l ${loadavg}" + fi + fi + set -- ninja -v ${NINJAOPTS} "$@" + echo "$@" + "$@" +} + +src_compile() { + local ninja_targets="chrome chromedriver" + if use suid; then + ninja_targets+=" chrome_sandbox" + fi + + # Build mksnapshot and pax-mark it. + eninja -C out/Release mksnapshot || die + pax-mark m out/Release/mksnapshot + + # Even though ninja autodetects number of CPUs, we respect + # user's options, for debugging with -j 1 or any other reason. + eninja -C out/Release ${ninja_targets} || die + + pax-mark m out/Release/chrome +} + +src_install() { + local CHROMIUM_HOME="/usr/$(get_libdir)/chromium-browser" + exeinto "${CHROMIUM_HOME}" + doexe out/Release/chrome + + if use suid; then + newexe out/Release/chrome_sandbox chrome-sandbox + fperms 4755 "${CHROMIUM_HOME}/chrome-sandbox" + fi + + doexe out/Release/chromedriver + use widevine && doexe out/Release/libwidevinecdmadapter.so + + # if ! use arm; then + # doexe out/Release/nacl_helper{,_bootstrap} || die + # insinto "${CHROMIUM_HOME}" + # doins out/Release/nacl_irt_*.nexe || die + # doins out/Release/libppGoogleNaClPluginChrome.so || die + # fi + + local sedargs=( -e "s:/usr/lib/:/usr/$(get_libdir)/:g" ) + sed "${sedargs[@]}" "${FILESDIR}/chromium-launcher-r3.sh" > chromium-launcher.sh || die + doexe chromium-launcher.sh + + # It is important that we name the target "chromium-browser", + # xdg-utils expect it; bug #355517. + dosym "${CHROMIUM_HOME}/chromium-launcher.sh" /usr/bin/chromium-browser + # keep the old symlink around for consistency + dosym "${CHROMIUM_HOME}/chromium-launcher.sh" /usr/bin/chromium + + dosym "${CHROMIUM_HOME}/chromedriver" /usr/bin/chromedriver + + # Allow users to override command-line options, bug #357629. + insinto /etc/chromium + newins "${FILESDIR}/chromium.default" "default" + + pushd out/Release/locales > /dev/null || die + chromium_remove_language_paks + popd + + insinto "${CHROMIUM_HOME}" + doins out/Release/*.bin + doins out/Release/*.pak + + # Needed by bundled icu + doins out/Release/icudtl.dat + + doins -r out/Release/locales + doins -r out/Release/resources + + newman out/Release/chrome.1 chromium.1 + newman out/Release/chrome.1 chromium-browser.1 + + # Install icons and desktop entry. + local branding size + for size in 16 22 24 32 48 64 128 256 ; do + case ${size} in + 16|32) branding="chrome/app/theme/default_100_percent/chromium" ;; + *) branding="chrome/app/theme/chromium" ;; + esac + newicon -s ${size} "${branding}/product_logo_${size}.png" \ + chromium-browser.png + done + + local mime_types="text/html;text/xml;application/xhtml+xml;" + mime_types+="x-scheme-handler/http;x-scheme-handler/https;" # bug #360797 + mime_types+="x-scheme-handler/ftp;" # bug #412185 + mime_types+="x-scheme-handler/mailto;x-scheme-handler/webcal;" # bug #416393 + make_desktop_entry \ + chromium-browser \ + "Chromium" \ + chromium-browser \ + "Network;WebBrowser" \ + "MimeType=${mime_types}\nStartupWMClass=chromium-browser" + sed -e "/^Exec/s/$/ %U/" -i "${ED}"/usr/share/applications/*.desktop || die + + # Install GNOME default application entry (bug #303100). + if use gnome; then + insinto /usr/share/gnome-control-center/default-apps + newins "${FILESDIR}"/chromium-browser.xml chromium-browser.xml + fi + + readme.gentoo_create_doc +} + +pkg_preinst() { + gnome2_icon_savelist +} + +pkg_postrm() { + gnome2_icon_cache_update + xdg_desktop_database_update +} + +pkg_postinst() { + gnome2_icon_cache_update + xdg_desktop_database_update + readme.gentoo_print_elog +} diff --git a/www-client/chromium/files/chromium-gn-r10.patch b/www-client/chromium/files/chromium-gn-r10.patch new file mode 100644 index 000000000000..bf3e2b121488 --- /dev/null +++ b/www-client/chromium/files/chromium-gn-r10.patch @@ -0,0 +1,22 @@ +--- a/tools/gn/bootstrap/bootstrap.py ++++ b/tools/gn/bootstrap/bootstrap.py +@@ -162,7 +162,7 @@ def build_gn_with_ninja_manually(tempdir, options): + {'USE_EXPERIMENTAL_ALLOCATOR_SHIM': 'true' if is_linux else 'false'}) + + write_buildflag_header_manually(root_gen_dir, 'base/debug/debugging_flags.h', +- {'ENABLE_PROFILING': 'false'}) ++ {'ENABLE_PROFILING': 'false', 'ENABLE_MEMORY_TASK_PROFILER': 'false'}) + + if is_mac: + # //base/build_time.cc needs base/generated_build_date.h, +@@ -456,6 +456,7 @@ def write_gn_ninja(path, root_gen_dir, options): + 'base/task_scheduler/scheduler_worker_pool_impl.cc', + 'base/task_scheduler/scheduler_worker_pool_params.cc', + 'base/task_scheduler/scheduler_worker_stack.cc', ++ 'base/task_scheduler/scoped_set_task_priority_for_current_thread.cc', + 'base/task_scheduler/sequence.cc', + 'base/task_scheduler/sequence_sort_key.cc', + 'base/task_scheduler/task.cc', +-- +2.11.0 + diff --git a/www-servers/thin/Manifest b/www-servers/thin/Manifest index b02ec013c098..994802923219 100644 --- a/www-servers/thin/Manifest +++ b/www-servers/thin/Manifest @@ -1,7 +1,7 @@ AUX thin.confd-2 1251 SHA256 36ade83707fa363434485e83ede77379fb55300f7e00a3b4bbc8f11cf1249c18 SHA512 b3e02dd2c13871068f47241a73ac4d9f0a98932fc263303913a48dbd5d4b95148dcdb7ebced7ac5f2d853e33c1a9214467375b72b3fbee0bc0354f97f96f6891 WHIRLPOOL 15bb001460aa34c03c1ebde665f0c17d50c491d9ee6ffba4d5462cd67ca3699ee4b0443ec2bbe730e736aa8d3cd9987a893d5c9a54ad11bcb9e18cba41eca83a AUX thin.initd-r4 1835 SHA256 896eb9e766b238b425150556272840adb465d9cee645e257a7204da0347e6fa9 SHA512 517653fd30d292a56199ea5f979b6d4334468a5eb1ca568553224e2da57dba9fb3344c6c8b1d5d2dfc470cfb739ea9373bea3f3223355787d787faa06fecdf00 WHIRLPOOL 843f707299d991965e9e94ca4a88ab88851d16291ebe4b03319652e6365c5abf1d307a3b6df9b16fcc41f8eb3915418eda995c95d4df60c0b2fd2ea92753ce1a DIST thin-1.7.0.tar.gz 180791 SHA256 8574ea81e50fc6b46bf48c147cce26eb698f60b554228498daba88f65b043927 SHA512 a41ffb8792f5dbc732696af4914e5121e83f21d18e5aae64676dc5d035f84c0e13d352565c5004ba7ac2e42c701522a6aa6a9250303877c3ac566c30336df2c3 WHIRLPOOL 029fde0ec69b4c1bbd57cd98e483c6fa8ec2ae82e4e80c43b0d328a8c424867737b9d8db7a5f642e70b6946092c26b6594d06d884efd2a5efe98b1f387ff9fec -EBUILD thin-1.7.0-r1.ebuild 2530 SHA256 e8c36a5f1ca2715ea6a5bd59d8143df7cce18baa3a1f436a702e14fa0c52aa91 SHA512 e4f153d2d79484946a5807608abedc6ccfee98eb90435dfb16148808aea65770bfab1f08f537026a95c9794cffe56b7a38383376a50228216d6e8a75b74648fa WHIRLPOOL 29b9b704db113b8e328771e329519df5474f124800956f6d771b837c1059c07af4e5118307b4c888598f8d9f555fd8e5e7f656efd2a158fb268e5e61ac57e702 +EBUILD thin-1.7.0-r1.ebuild 2535 SHA256 3640fc4ff98204fafd4fb1a1359672b1ab24d7b1d0951acbec60b8ef6553f03a SHA512 95a29b8e6402c60122c1dbb4f7667db4c8af1e1fc3c237aea50f678b528fb9bfd24d8c014aa5953450e536658d4b697932b02f3a018c17cdf867b8caf28ca35b WHIRLPOOL 17b8839fbcc776d1a7a7695c518f62865b3b43b40354f380a3ae807f5569218c72afc8290d3ea3a228c9a4d4070a0757c1770d248a96c3373212c9f7b3ebd38a EBUILD thin-1.7.0.ebuild 2415 SHA256 071a546b653924b1c8cf2d8cec0f7f7ec924da236495863b8e7a00249b8ef311 SHA512 798e47ce600bf8119c5cd7cec063699be51658fbf2fa52a47474d97a74f5e428940608bf5262ae6a90d5f7ad52dce4e9d5bcf32474a80a7a30ff0e0539507205 WHIRLPOOL 93ed0b6d78ee018a427d6a1669a84b69bbf3ec32971764c667f844a6bf9858a400e4188483419dc672376e2751dde30592531dc1e8fb278ffde1a8f19b6adc23 MISC ChangeLog 4125 SHA256 15ed5ad15d955daeba82c8fe92523bb1d645c6c85049989a5e5c09a876a960ea SHA512 23905d87892a2b9f586947e393531c5a9ef1a775749150e7a367d738026d27d7d1924887874453b61bafd30356d4bb6b34f80e83df61799b27dfcf1192473b34 WHIRLPOOL 48d1d3c733da6ba78ec23a85aeb6f1e46ddfa3cb3ac8cd0889dda3ab2933d1e30525598e6623e956c5b997f601863cad37f803d1441f62fc0b1c510df8fed0a6 MISC ChangeLog-2015 5333 SHA256 46893ee18b5b3de7389e6e5aa95e802addb97011a4f12c26a37189b15ffcbba7 SHA512 5b7022bfeb4cbadda1aff9da08e3f6947a3a4ee8dacbce8e0ce2d0fc3cf6c65ee35134693d3bf093dc0002e3061f43b0ec9fee73dfc9c6b46b58ee03874d4441 WHIRLPOOL 777fb8f419b94294ccdc40449d8da0eb86304e7269629d3a9ba0f977b4cffa2981dfa88183164b7b3ca169da7de2f1e6c06a9d6be6a5f112d5449dbf0f02ba9e diff --git a/www-servers/thin/thin-1.7.0-r1.ebuild b/www-servers/thin/thin-1.7.0-r1.ebuild index 10c9800bf878..a91e2e6b3720 100644 --- a/www-servers/thin/thin-1.7.0-r1.ebuild +++ b/www-servers/thin/thin-1.7.0-r1.ebuild @@ -17,7 +17,7 @@ SRC_URI="https://github.com/macournoyer/thin/archive/v${PV}.tar.gz -> ${P}.tar.g LICENSE="Ruby" SLOT="0" -KEYWORDS="~amd64 ~ppc64" +KEYWORDS="~amd64 ~ppc64 ~x86" IUSE="doc test" DEPEND="${DEPEND}